Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://home3220ic223s2nl2.ru/ics/sca-app/543244home

Overview

General Information

Sample URL:https://home3220ic223s2nl2.ru/ics/sca-app/543244home
Analysis ID:1428703
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden URLs or javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 2132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2028,i,2498440743626686221,15363801811470681751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://home3220ic223s2nl2.ru/ics/sca-app/543244home" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://home3220ic223s2nl2.ru/ics/sca-app/543244homeHTTP Parser: Base64 decoded: https://home3220ic223s2nl2.ru/ics/sca-app/543244home
Source: https://home3220ic223s2nl2.ru/ics/sca-app/543244homeHTTP Parser: No favicon
Source: https://home3220ic223s2nl2.ru/ics/sca-app/543244homeHTTP Parser: No favicon
Source: https://home3220ic223s2nl2.ru/ics/sca-app/543244homeHTTP Parser: No favicon
Source: https://home3220ic223s2nl2.ru/ics/sca-app/543244homeHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/me3r1/0x4AAAAAAAAjq6WYeRDKmebM/light/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/me3r1/0x4AAAAAAAAjq6WYeRDKmebM/light/normalHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ics/sca-app/543244home HTTP/1.1Host: home3220ic223s2nl2.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=876c32d189ae452d HTTP/1.1Host: home3220ic223s2nl2.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://home3220ic223s2nl2.ru/ics/sca-app/543244home?__cf_chl_rt_tk=P.ImZbUGgXMFZmnkuQDZPIrAjz.fjG7zyrQwGeBDq44-1713522409-0.0.1.1-1343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/471dc2adc340/api.js?onload=ZbqNq8&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://home3220ic223s2nl2.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: home3220ic223s2nl2.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://home3220ic223s2nl2.ru/ics/sca-app/543244homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_chl_3=77c3317d51ce14f
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/me3r1/0x4AAAAAAAAjq6WYeRDKmebM/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1945702657:1713521451:RfkLaru5WB7ta2P5GkIT64p7qaajRJyk9ujrJqKaf9U/876c32d189ae452d/77c3317d51ce14f HTTP/1.1Host: home3220ic223s2nl2.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_chl_3=77c3317d51ce14f
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=876c32df6a60454c HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/me3r1/0x4AAAAAAAAjq6WYeRDKmebM/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/me3r1/0x4AAAAAAAAjq6WYeRDKmebM/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: home3220ic223s2nl2.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://home3220ic223s2nl2.ru/ics/sca-app/543244homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_chl_3=77c3317d51ce14f
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1048412876:1713517865:5A-igGQFXD1SrltM7O1jtWbr1_u_T7PqClYcAK3f-hU/876c32df6a60454c/a49189cb02a45de HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/876c32df6a60454c/1713522413743/ba7e0fe63d7e9407d294d9320102dbd0a906831738f039648707f47201b01fed/7NjglmmGtnwmFp5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/me3r1/0x4AAAAAAAAjq6WYeRDKmebM/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/876c32df6a60454c/1713522413744/ALAYJdTX7uT_qLy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/me3r1/0x4AAAAAAAAjq6WYeRDKmebM/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/876c32df6a60454c/1713522413744/ALAYJdTX7uT_qLy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1048412876:1713517865:5A-igGQFXD1SrltM7O1jtWbr1_u_T7PqClYcAK3f-hU/876c32df6a60454c/a49189cb02a45de HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1048412876:1713517865:5A-igGQFXD1SrltM7O1jtWbr1_u_T7PqClYcAK3f-hU/876c32df6a60454c/a49189cb02a45de HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1945702657:1713521451:RfkLaru5WB7ta2P5GkIT64p7qaajRJyk9ujrJqKaf9U/876c32d189ae452d/77c3317d51ce14f HTTP/1.1Host: home3220ic223s2nl2.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_chl_3=77c3317d51ce14f
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: home3220ic223s2nl2.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://home3220ic223s2nl2.ru/ics/sca-app/543244home?__cf_chl_tk=P.ImZbUGgXMFZmnkuQDZPIrAjz.fjG7zyrQwGeBDq44-1713522409-0.0.1.1-1343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_chl_3=77c3317d51ce14f
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: home3220ic223s2nl2.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_chl_3=77c3317d51ce14f; cf_clearance=_.QeSIOyfr.efKWvaBtUVfJhCAXqrpmqT9hP72moKuY-1713522409-1.0.1.1-ww5iPDbGzQ7rQDmDGGR8rsYZEpMORRw2t7rFYdWn3VZ1iuptoqyEJSHToq4Y8Ns_VRy7AYUOGKzEpLA.ZDh6ag; -mmuEXLC8zvM5lNj42zNiwppaOI=LRwytl7I0AYc8IFTGfJg_Xv-U6U; y9FKhln6lHyDAY9S9slU1IjX8AI=1713522427; lxT7siI_enPlGu3lQNPJe40c9oY=1713608827; EV8S1ic7LIv62LwWawziLsw4gRc=zn0p-Ojoh-hqFL3nz9AGS-F30WQ; _AjWrkfId3ezFO-74CRUO2uzZk4=kKTpxQn76QIUeZPoDqcp4h_DB2E
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/471dc2adc340/main.js HTTP/1.1Host: home3220ic223s2nl2.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_chl_3=77c3317d51ce14f; cf_clearance=_.QeSIOyfr.efKWvaBtUVfJhCAXqrpmqT9hP72moKuY-1713522409-1.0.1.1-ww5iPDbGzQ7rQDmDGGR8rsYZEpMORRw2t7rFYdWn3VZ1iuptoqyEJSHToq4Y8Ns_VRy7AYUOGKzEpLA.ZDh6ag; -mmuEXLC8zvM5lNj42zNiwppaOI=LRwytl7I0AYc8IFTGfJg_Xv-U6U; y9FKhln6lHyDAY9S9slU1IjX8AI=1713522427; lxT7siI_enPlGu3lQNPJe40c9oY=1713608827; EV8S1ic7LIv62LwWawziLsw4gRc=zn0p-Ojoh-hqFL3nz9AGS-F30WQ; _AjWrkfId3ezFO-74CRUO2uzZk4=kKTpxQn76QIUeZPoDqcp4h_DB2E
Source: global trafficHTTP traffic detected: GET /ics/sca-app/543244home HTTP/1.1Host: home3220ic223s2nl2.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://home3220ic223s2nl2.ru/ics/sca-app/543244homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_chl_3=77c3317d51ce14f; cf_clearance=_.QeSIOyfr.efKWvaBtUVfJhCAXqrpmqT9hP72moKuY-1713522409-1.0.1.1-ww5iPDbGzQ7rQDmDGGR8rsYZEpMORRw2t7rFYdWn3VZ1iuptoqyEJSHToq4Y8Ns_VRy7AYUOGKzEpLA.ZDh6ag; -mmuEXLC8zvM5lNj42zNiwppaOI=LRwytl7I0AYc8IFTGfJg_Xv-U6U; y9FKhln6lHyDAY9S9slU1IjX8AI=1713522427; lxT7siI_enPlGu3lQNPJe40c9oY=1713608827; EV8S1ic7LIv62LwWawziLsw4gRc=zn0p-Ojoh-hqFL3nz9AGS-F30WQ; _AjWrkfId3ezFO-74CRUO2uzZk4=kKTpxQn76QIUeZPoDqcp4h_DB2E; ZpeNcbMHW61I2Mdrwvbri2aRgBc=1713522429; di9twD3G95XiK2IqVPRAk-5wYqA=1713608829; _JcmFChHBXWPCSHMbxtaNDLb_Nk=dJf5KVwWcqhHEfkHZFKnmoDFkio
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/876c3346ca856771 HTTP/1.1Host: home3220ic223s2nl2.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_chl_3=77c3317d51ce14f; -mmuEXLC8zvM5lNj42zNiwppaOI=LRwytl7I0AYc8IFTGfJg_Xv-U6U; y9FKhln6lHyDAY9S9slU1IjX8AI=1713522427; lxT7siI_enPlGu3lQNPJe40c9oY=1713608827; EV8S1ic7LIv62LwWawziLsw4gRc=zn0p-Ojoh-hqFL3nz9AGS-F30WQ; _AjWrkfId3ezFO-74CRUO2uzZk4=kKTpxQn76QIUeZPoDqcp4h_DB2E; ZpeNcbMHW61I2Mdrwvbri2aRgBc=1713522429; di9twD3G95XiK2IqVPRAk-5wYqA=1713608829; _JcmFChHBXWPCSHMbxtaNDLb_Nk=dJf5KVwWcqhHEfkHZFKnmoDFkio; cf_clearance=ESzRn3vJnGvZMtdgwqx4_fqfV5lTATPOrr2RS458X4M-1713522429-1.0.1.1-W2kIZTCetiL84fdj5ZiRd8IZEZYIvyoPqorfyB4.88A1G9CPEO0UmKxm6yGUXrK_bwb32_2RRt.S.ENaczQlPA
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: home3220ic223s2nl2.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://home3220ic223s2nl2.ru/ics/sca-app/543244homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_chl_3=77c3317d51ce14f; -mmuEXLC8zvM5lNj42zNiwppaOI=LRwytl7I0AYc8IFTGfJg_Xv-U6U; y9FKhln6lHyDAY9S9slU1IjX8AI=1713522427; lxT7siI_enPlGu3lQNPJe40c9oY=1713608827; EV8S1ic7LIv62LwWawziLsw4gRc=zn0p-Ojoh-hqFL3nz9AGS-F30WQ; _AjWrkfId3ezFO-74CRUO2uzZk4=kKTpxQn76QIUeZPoDqcp4h_DB2E; ZpeNcbMHW61I2Mdrwvbri2aRgBc=1713522429; di9twD3G95XiK2IqVPRAk-5wYqA=1713608829; _JcmFChHBXWPCSHMbxtaNDLb_Nk=dJf5KVwWcqhHEfkHZFKnmoDFkio; cf_clearance=ESzRn3vJnGvZMtdgwqx4_fqfV5lTATPOrr2RS458X4M-1713522429-1.0.1.1-W2kIZTCetiL84fdj5ZiRd8IZEZYIvyoPqorfyB4.88A1G9CPEO0UmKxm6yGUXrK_bwb32_2RRt.S.ENaczQlPA
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/876c3350decdb0bb HTTP/1.1Host: home3220ic223s2nl2.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_chl_3=77c3317d51ce14f; -mmuEXLC8zvM5lNj42zNiwppaOI=LRwytl7I0AYc8IFTGfJg_Xv-U6U; y9FKhln6lHyDAY9S9slU1IjX8AI=1713522427; lxT7siI_enPlGu3lQNPJe40c9oY=1713608827; EV8S1ic7LIv62LwWawziLsw4gRc=zn0p-Ojoh-hqFL3nz9AGS-F30WQ; _AjWrkfId3ezFO-74CRUO2uzZk4=kKTpxQn76QIUeZPoDqcp4h_DB2E; ZpeNcbMHW61I2Mdrwvbri2aRgBc=1713522429; di9twD3G95XiK2IqVPRAk-5wYqA=1713608829; _JcmFChHBXWPCSHMbxtaNDLb_Nk=dJf5KVwWcqhHEfkHZFKnmoDFkio; cf_clearance=tpyULix5FoRe1dSmU7kZBNzqAby_dcO0LtqmgcQviYs-1713522430-1.0.1.1-xJNz5_8p2dlsYhwGXgOtQcanGtkmDqXAfoqepH7wI8hWoTAPMdOYJqQcp9OF3x9kSD.c.hxANroLQZbdJSzMRA
Source: unknownDNS traffic detected: queries for: home3220ic223s2nl2.ru
Source: unknownHTTP traffic detected: POST /report/v4?s=rfb2iB4t6uNfiJmFoQIv9O68%2BvfgVES%2BrthFPv5vchvO6O4mqF7qVrY8BAh0xdcgP0d%2BWg2OvVOOcUNuExRnyBGMU1o0ypJF%2FidAlRC3wGfKd8tAM91oFEjv%2BubzOtuSzPC8YJLYQBU%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 413Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 19 Apr 2024 10:26:49 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16470Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: LAa1VV3IPI15KqfANsIS72s3EvM0tIP4MUDr1NwcVqQl1ftvShZHpiaKlKmFpGzczjaTeDiJahxPqEOIu3M0kaiu1o07D/pnyHA3ZxdHMpMEzq8xh43zFvhYemdFuACVK1d9qvHg7oG9o3pSQ6B0RQ==$+MnKXZpJ3L7yECntdc8ovg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 19 Apr 2024 10:26:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16523Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: jIUC0bZVc1pJgzlE+FK2xLCuouMUxOxAyUL3fmG14Z2V/uhUQ0ce7LVGHsddYx5FEORUMauAKLzYoUnKd+m4z7mJJbhKlPtZruslq3+WjXDEGjNmzAst8aFhQ4CzZ/oHp6fnIVG0KbfincB9UF8QIg==$2idCcdCHo7ocilRpbztZ/A==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 19 Apr 2024 10:26:54 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16544Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: sC4xmAFd8lhIPZj3z11cRUulMLbsfGTQogpvQFA66Sjz89v3ssBBkoa8eVIsE3MPacd7xiffOfHSyzDsJJi3ciO0oVTii02Dua0EkD9h2ErFEizPptAvwWa8lx+TewwX20sOWVv7Z6CiaAk8r9soUA==$rYNeY9qDBDA0OdGKpje5jg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 19 Apr 2024 10:27:08 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16629Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: 3vKsvcd+LqC1OabqMPqq8tQ3WUiAHGAEJKEWX6C2KwEfTCPVNdzFdT3UQoMxn0SJLYFq7Fs+6uwu4Sz/wBeD8Zm1rXGXR2bxWC5sfQIK0kBtmiwVZSVWRjKTgFGLb1pynynAofFVITgZhuMJVTP79g==$tcXqsmrB+Cl3H/54NkV9qg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableDate: Fri, 19 Apr 2024 10:27:08 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeSet-Cookie: cf_chl_3=; path=/; expires=Thu, Jan 01 1970 00:00:00 UTC; domain=.home3220ic223s2nl2.ru; SecureSet-Cookie: cf_clearance=_.QeSIOyfr.efKWvaBtUVfJhCAXqrpmqT9hP72moKuY-1713522409-1.0.1.1-ww5iPDbGzQ7rQDmDGGR8rsYZEpMORRw2t7rFYdWn3VZ1iuptoqyEJSHToq4Y8Ns_VRy7AYUOGKzEpLA.ZDh6ag; path=/; expires=Sat, 19-Apr-25 10:27:08 GMT; domain=.home3220ic223s2nl2.ru; HttpOnly; Secure; SameSite=NoneX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockSet-Cookie: -mmuEXLC8zvM5lNj42zNiwppaOI=LRwytl7I0AYc8IFTGfJg_Xv-U6U; path=/; expires=Sat, 20-Apr-24 10:27:07 GMT; Max-Age=86400;Set-Cookie: y9FKhln6lHyDAY9S9slU1IjX8AI=1713522427; path=/; expires=Sat, 20-Apr-24 10:27:07 GMT; Max-Age=86400;Set-Cookie: lxT7siI_enPlGu3lQNPJe40c9oY=1713608827; path=/; expires=Sat, 20-Apr-24 10:27:07 GMT; Max-Age=86400;Set-Cookie: EV8S1ic7LIv62LwWawziLsw4gRc=zn0p-Ojoh-hqFL3nz9AGS-F30WQ; path=/; expires=Sat, 20-Apr-24 10:27:07 GMT; Max-Age=86400;X-Frame-Options: SAMEORIGINCache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0Pragma: no-cacheExpires: 0CF-Cache-Status: DYNAMIC
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 10:27:10 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FtLEhuw7lNlWNHbQvgM3nMk%2FMv0AFF3Yhw0jpIFGCkm6FmxnsVGFr3ePZD3F1WT%2BNMkzDa%2BWU9jPHeHwCqWLl1kQGL5qYLbE6h1xwWrj2xnbnu9cMwoZAgSLlI5zyG%2BCFSnVQ4Uv2jQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 876c3350decdb0bb-ATLalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 10:27:10 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockCache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutablePragma: publicCF-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MfihiE1siwAHTdxYtUtskAWAkdYUNdkXSQ1hkYUucx5brjiuiGyJdtTqsmXXh%2FRQXjLVXSotmCVQ3nEe38TBcA7uASlywtWOHJzSToiDZ2wTLuJeFTX5zQLgiBXprayAHRFsJAHtWEY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 876c33577833b050-ATLalt-svc: h3=":443"; ma=86400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: classification engineClassification label: clean0.win@20/16@16/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2028,i,2498440743626686221,15363801811470681751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://home3220ic223s2nl2.ru/ics/sca-app/543244home"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2028,i,2498440743626686221,15363801811470681751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://home3220ic223s2nl2.ru/ics/sca-app/543244home0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    challenges.cloudflare.com
    104.17.2.184
    truefalse
      high
      home3220ic223s2nl2.ru
      104.21.20.27
      truefalse
        unknown
        www.google.com
        172.253.124.147
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/876c32df6a60454c/1713522413744/ALAYJdTX7uT_qLyfalse
              high
              https://home3220ic223s2nl2.ru/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                unknown
                https://home3220ic223s2nl2.ru/cdn-cgi/challenge-platform/h/b/jsd/r/876c3350decdb0bbfalse
                  unknown
                  https://a.nel.cloudflare.com/report/v4?s=rfb2iB4t6uNfiJmFoQIv9O68%2BvfgVES%2BrthFPv5vchvO6O4mqF7qVrY8BAh0xdcgP0d%2BWg2OvVOOcUNuExRnyBGMU1o0ypJF%2FidAlRC3wGfKd8tAM91oFEjv%2BubzOtuSzPC8YJLYQBU%3Dfalse
                    high
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/me3r1/0x4AAAAAAAAjq6WYeRDKmebM/light/normalfalse
                      high
                      https://home3220ic223s2nl2.ru/ics/sca-app/543244homefalse
                        unknown
                        https://home3220ic223s2nl2.ru/cdn-cgi/challenge-platform/h/b/jsd/r/876c3346ca856771false
                          unknown
                          https://home3220ic223s2nl2.ru/favicon.icofalse
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1048412876:1713517865:5A-igGQFXD1SrltM7O1jtWbr1_u_T7PqClYcAK3f-hU/876c32df6a60454c/a49189cb02a45defalse
                              high
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                high
                                https://home3220ic223s2nl2.ru/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=876c32d189ae452dfalse
                                  unknown
                                  https://a.nel.cloudflare.com/report/v4?s=rFVlzpTMp%2FIDy5iBUs8lWKmQJJoyhgwvJnDqliuOjJgdmY931iwzYEtBzd3aGR7yHZYHml9QhTkk6CbkRmpE63GEnjxhK2uRfNCwwC6bJDpvXiY5EBNDjHxB8uYaqUCWnEOT0h1O%2BG0%3Dfalse
                                    high
                                    about:blankfalse
                                      low
                                      https://home3220ic223s2nl2.ru/cdn-cgi/challenge-platform/h/b/scripts/jsd/471dc2adc340/main.jsfalse
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/876c32df6a60454c/1713522413743/ba7e0fe63d7e9407d294d9320102dbd0a906831738f039648707f47201b01fed/7NjglmmGtnwmFp5false
                                          high
                                          https://home3220ic223s2nl2.ru/cdn-cgi/challenge-platform/h/b/flow/ov1/1945702657:1713521451:RfkLaru5WB7ta2P5GkIT64p7qaajRJyk9ujrJqKaf9U/876c32d189ae452d/77c3317d51ce14ffalse
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=876c32df6a60454cfalse
                                              high
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              104.21.20.27
                                              home3220ic223s2nl2.ruUnited States
                                              13335CLOUDFLARENETUSfalse
                                              172.253.124.147
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              104.17.3.184
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              35.190.80.1
                                              a.nel.cloudflare.comUnited States
                                              15169GOOGLEUSfalse
                                              104.17.2.184
                                              challenges.cloudflare.comUnited States
                                              13335CLOUDFLARENETUSfalse
                                              IP
                                              192.168.2.4
                                              192.168.2.5
                                              Joe Sandbox version:40.0.0 Tourmaline
                                              Analysis ID:1428703
                                              Start date and time:2024-04-19 12:25:54 +02:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 3m 29s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:browseurl.jbs
                                              Sample URL:https://home3220ic223s2nl2.ru/ics/sca-app/543244home
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:9
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:CLEAN
                                              Classification:clean0.win@20/16@16/8
                                              EGA Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 142.250.105.94, 172.217.215.101, 172.217.215.139, 172.217.215.138, 172.217.215.100, 172.217.215.102, 172.217.215.113, 172.217.215.84, 34.104.35.123, 20.114.59.183, 23.40.205.34, 23.40.205.26, 192.229.211.108, 20.242.39.171, 20.3.187.198, 64.233.185.94
                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                              No simulations
                                              No context
                                              No context
                                              No context
                                              No context
                                              No context
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 42 x 81, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):61
                                              Entropy (8bit):4.014960565232003
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPlElhr/l/xl/k4E08up:6v/lhPahZ7Tp
                                              MD5:0B8BE2B782455D2EC539FF65FA1E6E7F
                                              SHA1:E8D20597AB59EC7097E5A816A064D77622332496
                                              SHA-256:D0F4C86D4187454DFB6713E718064D4413A87EE28FE90F8FD4B3E5FB9B6B391F
                                              SHA-512:5E700799A6A4A8777E37BBD5E333E7624450F1D0107D1DA072893B9F107EBA08B1A266B4411F3C0BD5EEC727DB590DE83F9BA14C4AD01891F7071CDF0C07467B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/876c32df6a60454c/1713522413744/ALAYJdTX7uT_qLy
                                              Preview:.PNG........IHDR...*...Q.....+D......IDAT.....$.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (1375), with no line terminators
                                              Category:downloaded
                                              Size (bytes):1375
                                              Entropy (8bit):5.258550257870711
                                              Encrypted:false
                                              SSDEEP:24:kTeRH8eVxvrCJjsuRpRGBWX3uDAJSa7egRWgzQunfvJVu3iPCMgsygDKGRWKMSoH:8eFj/e5dIM+qS/gwyPX7VqrsyEKGwKKH
                                              MD5:859FDF473BDB61F4C1AF3B8FC27E6714
                                              SHA1:2ECF860EF0E2D5AEE6B5AF1113F2914BC43D2962
                                              SHA-256:66BAFFC5E8760714D26F87C99DC83BD8F2000F8E7B1EA0F22CE36DCC18E1A6E7
                                              SHA-512:72041CE7233657EF8C675DFFBA62608C915AD1D79BD0FB90B9EFFDDCC423420E77D570C5DC661E7ED65D7677540CB377779A172270E14D48E4E634EDA6E41279
                                              Malicious:false
                                              Reputation:low
                                              URL:https://home3220ic223s2nl2.ru/ics/sca-app/543244home
                                              Preview:<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><script>(function(){if (!document.body) return;var js = "window['__CF$cv$params']={r:'876c3350decdb0bb',t:'MTcxMzUyMjQzMC4xMDUwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width = 1;_0xh.style.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var _0xj = _0xi.createElement('script');_0xj.innerHTML = js;_0xi.getElementsByTagName('head')[0].appendChild(_0xj);}}i
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 42 x 81, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):61
                                              Entropy (8bit):4.014960565232003
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPlElhr/l/xl/k4E08up:6v/lhPahZ7Tp
                                              MD5:0B8BE2B782455D2EC539FF65FA1E6E7F
                                              SHA1:E8D20597AB59EC7097E5A816A064D77622332496
                                              SHA-256:D0F4C86D4187454DFB6713E718064D4413A87EE28FE90F8FD4B3E5FB9B6B391F
                                              SHA-512:5E700799A6A4A8777E37BBD5E333E7624450F1D0107D1DA072893B9F107EBA08B1A266B4411F3C0BD5EEC727DB590DE83F9BA14C4AD01891F7071CDF0C07467B
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...*...Q.....+D......IDAT.....$.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):61
                                              Entropy (8bit):3.990210155325004
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):257
                                              Entropy (8bit):4.6486758631726115
                                              Encrypted:false
                                              SSDEEP:6:qzxUkObRHX96vetlSwzRx3G0CezoJTEHcLgabVvjsKtgsg93wzR1D:kxReRHkvetQwzRxGez7fCJjsKtgizR1D
                                              MD5:6147CA10712E483B5EE714D29C21E439
                                              SHA1:7BFFD4014EFE0ACE62D03599877153159E2A01B6
                                              SHA-256:E5128B5E331CAD19DF2F67041FFC85BF716D6E6106DEA098C37524593FB268E9
                                              SHA-512:B3381EFE8B9D07D1F27174E70813AF2E8FBFCAC00E0F5D197121F20E81DE7B2B271264CB07B332A82118F636917CA30A4CDD568BF97B83B29DFCBACC58F8C928
                                              Malicious:false
                                              Reputation:low
                                              URL:https://home3220ic223s2nl2.ru/favicon.ico
                                              Preview:<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (42414)
                                              Category:downloaded
                                              Size (bytes):42415
                                              Entropy (8bit):5.374174676958316
                                              Encrypted:false
                                              SSDEEP:768:JC9//LuIHdpbSt3JoVMjX1y48S7d1dxoqmNdKyBVnPNAZASyXY1eO4mH19B59:OuIHdpbSt3vFy4X4PNdN+9
                                              MD5:F94A2211CE789A95A7C67E8C660D63E8
                                              SHA1:F1FC19B6BCB96D0A905BF3192AAFF0885FF9F36F
                                              SHA-256:926DC3302F99EC05E4206E965DDEB7250F5910A8C38E82C7BEAFB724BBAAF37B
                                              SHA-512:EAC0FC89C2D6CCEB9F4C18DFC610DFF8BC194D3994F0C74B3D991F8423C6DADE11D805E76124596521C58AFA9939B45D2D3157F0A48626E12548020FC38364D3
                                              Malicious:false
                                              Reputation:low
                                              URL:https://challenges.cloudflare.com/turnstile/v0/b/471dc2adc340/api.js?onload=ZbqNq8&render=explicit
                                              Preview:"use strict";(function(){function bt(e,r,t,o,u,s,m){try{var b=e[s](m),h=b.value}catch(d){t(d);return}b.done?r(h):Promise.resolve(h).then(o,u)}function Et(e){return function(){var r=this,t=arguments;return new Promise(function(o,u){var s=e.apply(r,t);function m(h){bt(s,o,u,m,b,"next",h)}function b(h){bt(s,o,u,m,b,"throw",h)}m(void 0)})}}function M(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):M(e,r)}function Ie(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function Ve(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},o=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(t).filter(function(u){return Object.getOwnPropertyDescriptor(t,u).enumerable}))),o.forEach(function(u){Ie(e,u,t[u])})}return e}function fr(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):61
                                              Entropy (8bit):3.990210155325004
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (17597)
                                              Category:downloaded
                                              Size (bytes):19211
                                              Entropy (8bit):3.7648182856792456
                                              Encrypted:false
                                              SSDEEP:96:r6o1Z1vAFx8R+uZ9ibmFp4cpgPnmtF7v292Z73HlhA8ZB9CNBPElQBPoBPajBPRB:rFWHS4nDoh7PUPMZ4WKq0yThr+Ca
                                              MD5:ED947D8A79530A520721A518A76FCC43
                                              SHA1:9FF6A22682B1EEDCE2CEBAE8CCB159AF735D42DC
                                              SHA-256:1C6D31505DDAAA7F01A6307A0604FC02D1FB5B9398B5FA2548FB75CE5EE6DA54
                                              SHA-512:61E07F11FC070CABF8D0E4B36B376039C598E72D3B5F7E08F670378980FB68225848EDC40B98E2356DB31F249F6CE2403585783E20BB7E240F9E6B3C60ABDE9D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://home3220ic223s2nl2.ru/ics/sca-app/543244home
                                              Preview:<!DOCTYPE html>.<html>.<head>.<meta charset="utf-8" />.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" />.<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />.<meta name="robots" content="noindex, nofollow" />. Start: Ad code and script tags for header of page -->. End: Ad code and script tags for header of page -->.<script type="text/javascript" charset="utf-8" data-cfasync="false">eval(decodeURIComponent(escape('\x28\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x7B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x76\x61\x72\x20\x61\x20\x3D\x20\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x20\x7B\x74\x72\x79\x7B\x72\x65\x74\x75\x72\x6E\x20\x21\x21\x77\x69\x6E\x64\x6F\x77\x2E\x61\x64\x64\x45\x76\x65\x6E\x74\x4C\x69\x73\x74\x65\x6E\x65\x72\x7D\x20\x63\x61\x74\x63\x68\x28\x65\x29\x20\x7B\x72\x65\x74\x75\x72\x6E\x20\x21\x31\x7D\x20\x7D\x2C\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x62\x20\x3
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (7845), with no line terminators
                                              Category:downloaded
                                              Size (bytes):7845
                                              Entropy (8bit):5.77978854560665
                                              Encrypted:false
                                              SSDEEP:96:hJY/Hi/4X/3LrLvOeoS53DpN9Sy5LqthVrIrzKapJmQeUMiQNuHQzZ0Q56HFwTrh:0HiwfL3GFS1DpNoy5Lqm39oXfzZ0Sr2u
                                              MD5:A79791E47A5C3BD79F8CC76778F7AE05
                                              SHA1:17E53499E7837D3BD428B037EA0E8E873B6C64DE
                                              SHA-256:0B31B38D95D4DBE29830EDCBA84539383E4A239DD35263B82582BEB6C5255F2A
                                              SHA-512:C8D73318818F52BA8DA998731190E562F24BC03189D79185992DE5D3977C00DC45390BAF61CC34404B41B4473698F6819AED2959A5D80DA90D117228860EB990
                                              Malicious:false
                                              Reputation:low
                                              URL:https://home3220ic223s2nl2.ru/cdn-cgi/challenge-platform/h/b/scripts/jsd/471dc2adc340/main.js
                                              Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,i,j,k,o,s){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(497))/1+-parseInt(U(491))/2+-parseInt(U(446))/3*(-parseInt(U(429))/4)+-parseInt(U(522))/5+parseInt(U(464))/6*(parseInt(U(445))/7)+-parseInt(U(456))/8+-parseInt(U(434))/9*(-parseInt(U(438))/10),e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,672737),g=this||self,h=g[V(490)],i=function(W,e,f,C){return W=V,e=String[W(489)],f={'h':function(D){return null==D?'':f.g(D,6,function(E,X){return X=b,X(459)[X(431)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(503)];Q+=1)if(R=D[Y(431)](Q),Object[Y(484)][Y(488)][Y(502)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(484)][Y(488)][Y(502)](H,S))J=S;else{if(Object[Y(484)][Y(488)][Y(502)](I,J)){if(256>J[Y(524)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(450)](F(O)),O=0):P++,G++);for(T=J[Y(524)](0),G=0;8>G;O=O<<1|1.66&T,P==E-1?(P=0,N[Y(450)]
                                              No static file info
                                              TimestampSource PortDest PortSource IPDest IP
                                              Apr 19, 2024 12:26:39.406295061 CEST49675443192.168.2.4173.222.162.32
                                              Apr 19, 2024 12:26:48.671973944 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:48.672055960 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:48.672161102 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:48.673470020 CEST49736443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:48.673531055 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:48.673603058 CEST49736443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:48.717055082 CEST49736443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:48.717108011 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:48.717443943 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:48.717519999 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:48.943552017 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:48.946170092 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:48.983755112 CEST49736443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:48.991630077 CEST49736443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:48.991646051 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:48.992141962 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:48.992202997 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:48.995529890 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:48.995735884 CEST49736443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:48.996490955 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:48.996699095 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.017556906 CEST49675443192.168.2.4173.222.162.32
                                              Apr 19, 2024 12:26:49.155323982 CEST49736443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.155536890 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.155838966 CEST49736443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.155857086 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.200872898 CEST49736443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.230472088 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.230832100 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.266032934 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.266127110 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.266161919 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.266196966 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.266225100 CEST49736443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.266239882 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.266254902 CEST49736443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.266283035 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.266315937 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.266356945 CEST49736443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.266362906 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.266401052 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.266446114 CEST49736443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.266452074 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.266500950 CEST49736443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.266505957 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.266973972 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.267023087 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.267030001 CEST49736443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.267035007 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.267080069 CEST49736443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.267093897 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.267178059 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.267231941 CEST49736443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.276868105 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.276926994 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.318291903 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.340393066 CEST49736443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.340421915 CEST44349736104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.529055119 CEST49738443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:26:49.529110909 CEST4434973835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:49.529191017 CEST49738443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:26:49.537832975 CEST49738443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:26:49.537849903 CEST4434973835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:49.559739113 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.604192019 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.760207891 CEST4434973835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:49.760545015 CEST49738443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:26:49.760587931 CEST4434973835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:49.762041092 CEST4434973835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:49.762119055 CEST49738443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:26:49.788908005 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.789096117 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.789187908 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.789290905 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.789293051 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.789370060 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.789414883 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.789531946 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.789633036 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.789741039 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.789803982 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.789936066 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.789953947 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.790174007 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.790252924 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.790266991 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.790493011 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.790638924 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.790698051 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.790714025 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.790847063 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.790855885 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.790883064 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.791043997 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.791059971 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.791269064 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.791368008 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.791382074 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.791582108 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.791662931 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.791676044 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.791919947 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.792165995 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.792179108 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.792377949 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.792450905 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.792464972 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.792668104 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.792735100 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.792748928 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.793081045 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.793147087 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.793160915 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.793359995 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.793422937 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.793436050 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.793634892 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.793836117 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.793848038 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.794154882 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.794239044 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.794239998 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.794272900 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.794332981 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.794353008 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.794609070 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.794704914 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.794718027 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.794876099 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.794960022 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.794972897 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.795283079 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.795348883 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.795363903 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.795564890 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.795644045 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.795656919 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.795942068 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.796051979 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.796065092 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.796308994 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.796377897 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.796392918 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.796646118 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.796703100 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.796715975 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.796976089 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.797066927 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.797080040 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.797332048 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.797384024 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.797396898 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.797651052 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.797720909 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.797735929 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.797945023 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.798183918 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.798198938 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.798399925 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.798451900 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.798465014 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.798583031 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.798629045 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.798641920 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.798738956 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.798794985 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.798806906 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.840672970 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.893379927 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.893469095 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.894260883 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.894444942 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.894541025 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.894798994 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.894967079 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.895003080 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.895030975 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.895095110 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.895119905 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.895385027 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.895454884 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.895484924 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.895637989 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.895715952 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.895733118 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.896001101 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.896197081 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.896214008 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.896467924 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.896536112 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.896549940 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.896635056 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.896692991 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.896707058 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.896943092 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.897005081 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.897018909 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.897273064 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.897332907 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.897346973 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.897584915 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.897654057 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.897667885 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.897994995 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.898078918 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.898097992 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.898113966 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.898180008 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.898183107 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.898204088 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.898274899 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.898291111 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.898646116 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.898711920 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.898725986 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.898747921 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.898942947 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.898957014 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.899290085 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.899354935 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.899369955 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.899641037 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.899739981 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.899754047 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.899954081 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.900007010 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.900019884 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.900376081 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.900443077 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.900456905 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.900727987 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.900790930 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.900806904 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.901146889 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.901233912 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.901247025 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.901457071 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.901530981 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.901544094 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.901952982 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.902017117 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.902030945 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.902287960 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.902358055 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.902373075 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.902630091 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.902693033 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.902705908 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.903064013 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.903125048 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.903137922 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.903307915 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.903381109 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.903394938 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.903520107 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.903574944 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.903588057 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.903915882 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.903970003 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.903984070 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.941720009 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.941917896 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.941917896 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.941982031 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.942051888 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.942070007 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.942334890 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.942552090 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.942579031 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.942609072 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.942840099 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.942869902 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.942934036 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.943008900 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.943027020 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.998058081 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.998246908 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.998310089 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.998375893 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.998608112 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.998656988 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.998708963 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.999033928 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.999099970 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.999142885 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.999206066 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.999222040 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.999476910 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.999660969 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.999716997 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.999732018 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:49.999785900 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:49.999798059 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.000000954 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.000158072 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.000174046 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.000386000 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.000448942 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.000463009 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.000684023 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.000770092 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.000782967 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.000881910 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.000968933 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.001007080 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.001024008 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.001075029 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.001087904 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.001389980 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.001454115 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.001466990 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.001641035 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.001693010 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.001705885 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.001890898 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.001945972 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.001959085 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.002162933 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.002255917 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.002268076 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.002502918 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.002563953 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.002577066 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.002729893 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.002882957 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.002897024 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.003041029 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.003197908 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.003211021 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.003465891 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.003525972 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.003540993 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.003760099 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.003823996 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.003837109 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.004010916 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.004090071 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.004096031 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.004137993 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.004313946 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.004328012 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.004643917 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.004708052 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.004722118 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.004925966 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.004977942 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.004990101 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.005196095 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.005245924 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.005259037 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.005402088 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.005458117 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.005470991 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.005824089 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.005877972 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.005892038 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.006098986 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.006158113 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.006170988 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.006429911 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.006510019 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.006522894 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.006731033 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.006867886 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.006880999 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.007072926 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.007133961 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.007147074 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.007347107 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.007406950 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.007420063 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.007618904 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.007728100 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.007742882 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.008048058 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.008160114 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.008172989 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.008227110 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.008266926 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.008296013 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.008311987 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.008353949 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.008353949 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.008919001 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.008953094 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.008996964 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.009010077 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.009037971 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.009099007 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.010497093 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.010552883 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.010591030 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.010605097 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.010634899 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.010705948 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.012406111 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.012438059 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.012481928 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.012495041 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.012526035 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.012546062 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.014111042 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.014147043 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.014184952 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.014198065 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.014238119 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.014256954 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.015934944 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.015959978 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.016134977 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.016134977 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.016201019 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.016274929 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.017548084 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.017579079 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.017616034 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.017677069 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.017844915 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.018111944 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.018182993 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.018944025 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.018980980 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.019018888 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.019041061 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.019068956 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.047379971 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.047421932 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.047606945 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.047607899 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.047674894 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.074995041 CEST49738443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:26:50.075220108 CEST4434973835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:50.076069117 CEST49738443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:26:50.076122046 CEST4434973835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:50.092493057 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.102432966 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.102485895 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.102554083 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.102587938 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.102617979 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.103387117 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.103426933 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.103584051 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.103584051 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.103617907 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.105076075 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.105114937 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.105195999 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.105252028 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.105252028 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.105288029 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.105314016 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.106782913 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.106823921 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.106857061 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.106890917 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.106910944 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.107624054 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.107681990 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.107692003 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.107755899 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.107764006 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.107860088 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.108129978 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.108388901 CEST49735443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.108403921 CEST44349735104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.124546051 CEST49738443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:26:50.196331978 CEST49740443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.196417093 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.196489096 CEST49740443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.198884964 CEST49740443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.198952913 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.204560041 CEST4434973835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:50.204648018 CEST4434973835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:50.204740047 CEST49738443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:26:50.205480099 CEST49738443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:26:50.205511093 CEST4434973835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:50.206389904 CEST49741443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:26:50.206454039 CEST4434974135.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:50.206522942 CEST49741443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:26:50.207369089 CEST49741443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:26:50.207401991 CEST4434974135.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:50.344238043 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.344321012 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.344423056 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.344726086 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.344810009 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.401716948 CEST49743443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.401796103 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.402065039 CEST49743443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.404021025 CEST49743443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.404094934 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.422874928 CEST4434974135.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:50.423183918 CEST49741443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:26:50.423223972 CEST4434974135.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:50.423743963 CEST4434974135.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:50.424540043 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.424659967 CEST49741443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:26:50.424746990 CEST4434974135.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:50.425035954 CEST49740443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.425097942 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.425169945 CEST49741443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:26:50.426299095 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.427799940 CEST49740443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.427949905 CEST49740443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.427984953 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.428023100 CEST49740443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.428033113 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.428123951 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.469429970 CEST49740443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.472127914 CEST4434974135.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:50.568334103 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.568785906 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.568820000 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.570245028 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.570453882 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.572510958 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.572612047 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.573229074 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.573260069 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.625612974 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.632090092 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.632793903 CEST49743443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.632853031 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.633971930 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.634793997 CEST49743443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.634793997 CEST49743443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.634886026 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.635035038 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.657241106 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.657304049 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.657392025 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.657437086 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.657445908 CEST49740443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.657476902 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.657493114 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.657495022 CEST49740443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.657556057 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.657587051 CEST49740443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.657623053 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.657666922 CEST49740443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.657682896 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.657731056 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.657773018 CEST49740443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.657783985 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.657907963 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.657973051 CEST49740443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.657983065 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.658538103 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.658582926 CEST49740443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.658595085 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.658685923 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.658833027 CEST49740443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.659282923 CEST49740443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.659310102 CEST44349740104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.662441015 CEST4434974135.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:50.662497997 CEST4434974135.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:50.662611008 CEST49741443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:26:50.669575930 CEST49741443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:26:50.669598103 CEST4434974135.190.80.1192.168.2.4
                                              Apr 19, 2024 12:26:50.681822062 CEST49743443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.775413990 CEST49744443192.168.2.4172.253.124.147
                                              Apr 19, 2024 12:26:50.775495052 CEST44349744172.253.124.147192.168.2.4
                                              Apr 19, 2024 12:26:50.775582075 CEST49744443192.168.2.4172.253.124.147
                                              Apr 19, 2024 12:26:50.776087999 CEST49744443192.168.2.4172.253.124.147
                                              Apr 19, 2024 12:26:50.776210070 CEST44349744172.253.124.147192.168.2.4
                                              Apr 19, 2024 12:26:50.832108021 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.832173109 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.832206964 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.832245111 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.832278967 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.832273960 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.832344055 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.832395077 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.832395077 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.832418919 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.832473993 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.832513094 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.832556963 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.832587957 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.832618952 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.832756996 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.832756996 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.832756996 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.832823038 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.833201885 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.833241940 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.833287001 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.833318949 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.833355904 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.833394051 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.833395004 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.833461046 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.833524942 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.833858967 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.833931923 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.833982944 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.834018946 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.834130049 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.834131002 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.834193945 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.834327936 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.834690094 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.834808111 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.834845066 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.834857941 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.834876060 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.834924936 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.834985018 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.835000992 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.835175991 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.835644960 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.835711002 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.835769892 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.835783005 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.835809946 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.835858107 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.836422920 CEST49742443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:50.836451054 CEST44349742104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:50.886320114 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.886535883 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.886626005 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.886694908 CEST49743443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.886734009 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.886801004 CEST49743443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.886815071 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.886900902 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.886995077 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.887037992 CEST49743443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.887054920 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.887099028 CEST49743443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.887111902 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.887206078 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.887260914 CEST49743443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.887275934 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.887356043 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.887413979 CEST49743443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.887427092 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.887525082 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.887574911 CEST49743443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.887588978 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.887654066 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:50.887705088 CEST49743443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.889893055 CEST49743443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:50.889914036 CEST44349743104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:51.005305052 CEST44349744172.253.124.147192.168.2.4
                                              Apr 19, 2024 12:26:51.005956888 CEST49744443192.168.2.4172.253.124.147
                                              Apr 19, 2024 12:26:51.006017923 CEST44349744172.253.124.147192.168.2.4
                                              Apr 19, 2024 12:26:51.007675886 CEST44349744172.253.124.147192.168.2.4
                                              Apr 19, 2024 12:26:51.007808924 CEST49744443192.168.2.4172.253.124.147
                                              Apr 19, 2024 12:26:51.009356976 CEST49744443192.168.2.4172.253.124.147
                                              Apr 19, 2024 12:26:51.009490013 CEST44349744172.253.124.147192.168.2.4
                                              Apr 19, 2024 12:26:51.017967939 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.018047094 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.018141985 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.018537045 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.018579006 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.061866045 CEST49744443192.168.2.4172.253.124.147
                                              Apr 19, 2024 12:26:51.061922073 CEST44349744172.253.124.147192.168.2.4
                                              Apr 19, 2024 12:26:51.107960939 CEST49744443192.168.2.4172.253.124.147
                                              Apr 19, 2024 12:26:51.141882896 CEST49746443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:51.141963959 CEST44349746104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:51.142036915 CEST49746443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:51.142558098 CEST49746443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:51.142630100 CEST44349746104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:51.237380028 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.240305901 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.240365982 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.241950989 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.242141008 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.249432087 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.249560118 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.250313997 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.250370979 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.292234898 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.357538939 CEST44349746104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:51.357853889 CEST49746443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:51.357916117 CEST44349746104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:51.358810902 CEST44349746104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:51.358990908 CEST49746443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:51.360507011 CEST49746443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:51.360613108 CEST44349746104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:51.362345934 CEST49746443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:51.362381935 CEST44349746104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:51.383860111 CEST49747443192.168.2.423.63.206.91
                                              Apr 19, 2024 12:26:51.383939981 CEST4434974723.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:51.384063005 CEST49747443192.168.2.423.63.206.91
                                              Apr 19, 2024 12:26:51.385854006 CEST49747443192.168.2.423.63.206.91
                                              Apr 19, 2024 12:26:51.385926008 CEST4434974723.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:51.407558918 CEST49746443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:51.500469923 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.500730038 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.500821114 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.500895977 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.500922918 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.500950098 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.500982046 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.501107931 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.501194000 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.501271963 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.501282930 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.501353025 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.501399994 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.501467943 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.501569986 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.501652956 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.501710892 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.501710892 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.501734972 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.501760006 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.501818895 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.501842976 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.501991034 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.502044916 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.502074957 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.502430916 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.502480984 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.502496958 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.502602100 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.502652884 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.502665997 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.502756119 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.502806902 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.502820015 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.503361940 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.503426075 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.503438950 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.503532887 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.503581047 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.503593922 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.503743887 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.503792048 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.503807068 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.503891945 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.503942013 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.503956079 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.504121065 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.504208088 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.504223108 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.504353046 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.504420996 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.504434109 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.504524946 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.504580975 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.504594088 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.504776955 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.504827976 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.504841089 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.505043030 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.505084038 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.505095959 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.505366087 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.505429983 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.505444050 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.505587101 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.505635977 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.505649090 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.505865097 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.505918026 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.505934000 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.506074905 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.506128073 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.506141901 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.506283998 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.506337881 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.506352901 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.506498098 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.506556034 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.506568909 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.506652117 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.506710052 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.506722927 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.506865978 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.506917953 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.506931067 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.507015944 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.507066965 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.507080078 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.551573992 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.604547977 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.604626894 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.604792118 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.604852915 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.605387926 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.605458021 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.605539083 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.605601072 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.605601072 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.605623007 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.605664968 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.605714083 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.605741024 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.605813026 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.605840921 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.605911970 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.605963945 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.605967045 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.605982065 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.606033087 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.606045008 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.606410027 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.606471062 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.606484890 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.606595039 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.606656075 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.606669903 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.606800079 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.606853962 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.606867075 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.606906891 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.606956959 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.607074976 CEST49745443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.607101917 CEST44349745104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.615128994 CEST4434974723.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:51.615262985 CEST49747443192.168.2.423.63.206.91
                                              Apr 19, 2024 12:26:51.615715981 CEST44349746104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:51.615787983 CEST44349746104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:51.615963936 CEST49746443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:51.616945028 CEST49746443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:51.616986036 CEST44349746104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:51.618501902 CEST49747443192.168.2.423.63.206.91
                                              Apr 19, 2024 12:26:51.618552923 CEST4434974723.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:51.618978024 CEST4434974723.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:51.662200928 CEST49747443192.168.2.423.63.206.91
                                              Apr 19, 2024 12:26:51.704159975 CEST4434974723.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:51.809957981 CEST4434974723.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:51.810117960 CEST4434974723.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:51.810203075 CEST49747443192.168.2.423.63.206.91
                                              Apr 19, 2024 12:26:51.847811937 CEST49747443192.168.2.423.63.206.91
                                              Apr 19, 2024 12:26:51.847857952 CEST4434974723.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:51.847887993 CEST49747443192.168.2.423.63.206.91
                                              Apr 19, 2024 12:26:51.847903013 CEST4434974723.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:51.849792004 CEST49748443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.849829912 CEST44349748104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.849889040 CEST49748443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.850126028 CEST49748443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.850141048 CEST44349748104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.851038933 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.851135969 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.851202965 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.851577997 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:51.851612091 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:51.903186083 CEST49750443192.168.2.423.63.206.91
                                              Apr 19, 2024 12:26:51.903249025 CEST4434975023.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:51.903323889 CEST49750443192.168.2.423.63.206.91
                                              Apr 19, 2024 12:26:51.903805017 CEST49750443192.168.2.423.63.206.91
                                              Apr 19, 2024 12:26:51.903831005 CEST4434975023.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:52.065521002 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.066289902 CEST44349748104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.066483974 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.066520929 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.066989899 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.067003012 CEST49748443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.067018986 CEST44349748104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.067465067 CEST44349748104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.067703962 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.067796946 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.068978071 CEST49748443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.069081068 CEST44349748104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.069658041 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.070319891 CEST49748443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.116118908 CEST44349748104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.116121054 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.125583887 CEST4434975023.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:52.125664949 CEST49750443192.168.2.423.63.206.91
                                              Apr 19, 2024 12:26:52.134191036 CEST49750443192.168.2.423.63.206.91
                                              Apr 19, 2024 12:26:52.134206057 CEST4434975023.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:52.134561062 CEST4434975023.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:52.137226105 CEST49750443192.168.2.423.63.206.91
                                              Apr 19, 2024 12:26:52.184125900 CEST4434975023.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:52.322211027 CEST44349748104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.322288036 CEST44349748104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.322463036 CEST49748443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.330360889 CEST4434975023.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:52.330513000 CEST4434975023.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:52.333157063 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.333208084 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.333256006 CEST49750443192.168.2.423.63.206.91
                                              Apr 19, 2024 12:26:52.333285093 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.333312988 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.333314896 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.333344936 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.333395958 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.333571911 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.333611012 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.333648920 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.333663940 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.333719015 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.333753109 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.333766937 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.333831072 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.333843946 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.334346056 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.334408998 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.334439039 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.334451914 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.334538937 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.334570885 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.334583044 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.335242987 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.335283995 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.335315943 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.335316896 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.335329056 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.335362911 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.335382938 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.335469007 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.335500002 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.335511923 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.335879087 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.335891962 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.336061954 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.336072922 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.336157084 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.336251974 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.336303949 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.336335897 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.336350918 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.336575985 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.336587906 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.336690903 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.336910963 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.337033033 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.337151051 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.337189913 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.337203026 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.337282896 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.337315083 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.337327003 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.337457895 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.337616920 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.337630987 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.337702036 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.337826967 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.337966919 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.338063002 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.338097095 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.338109970 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.338241100 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.338363886 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.338396072 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.338408947 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.338507891 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.338519096 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.338627100 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.338637114 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.338732958 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.338864088 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.338941097 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.338977098 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.338989973 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.339112043 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.339123964 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.339287996 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.339473009 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.339561939 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.339571953 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.360379934 CEST49750443192.168.2.423.63.206.91
                                              Apr 19, 2024 12:26:52.360379934 CEST49750443192.168.2.423.63.206.91
                                              Apr 19, 2024 12:26:52.360416889 CEST4434975023.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:52.360429049 CEST4434975023.63.206.91192.168.2.4
                                              Apr 19, 2024 12:26:52.379827976 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.379853964 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.429850101 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.437452078 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.437596083 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.437664986 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.437700987 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.437793016 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.437799931 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.437819004 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.437937975 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.438034058 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.438225985 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.438241005 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.438643932 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.438781977 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.438904047 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.438918114 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.439090967 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.439301014 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.439378977 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.439434052 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.439528942 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.439543962 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.439557076 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.439594984 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.439699888 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.439964056 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.439975023 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.440129995 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.440237045 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.440326929 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.440361023 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.440372944 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.440440893 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.440452099 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.440576077 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.440581083 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.440593958 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.440685034 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.440696001 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.440995932 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.441107035 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.441200018 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.441201925 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.441215038 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.441333055 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.441941023 CEST49748443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.441965103 CEST44349748104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.441989899 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.442066908 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.442066908 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.442121029 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.442217112 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.442229986 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.442550898 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.442656994 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.442727089 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.442755938 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.442769051 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.442804098 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.442845106 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.442929029 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.442960024 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.442971945 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.443051100 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.443079948 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.443444014 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.443555117 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.443654060 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.443686008 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.443700075 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.443737030 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.443789959 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.444036961 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.444048882 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.484615088 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.484682083 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.484821081 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.484944105 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.484980106 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.484992027 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.485060930 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.485091925 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.485102892 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.485372066 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.485398054 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.529860973 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.541671991 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.541750908 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.541906118 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.541939974 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.541955948 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.542073011 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.542181969 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.542213917 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.542227030 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.542316914 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.542351007 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.542362928 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.542397976 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.542433023 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.542478085 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.542594910 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.542644978 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.542712927 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.542742968 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.542753935 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.542782068 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.542836905 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.542977095 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.542990923 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.543628931 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.543682098 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.543767929 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.543812037 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.543837070 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.543901920 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.543943882 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.543956041 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.543993950 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.544404984 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.544456959 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.544470072 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.544485092 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.544522047 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.544588089 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.544622898 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.544636965 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.544727087 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.544739008 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.544898033 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.545093060 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.545205116 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.545258045 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.545281887 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.545295954 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.545375109 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.545449018 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.545528889 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.545546055 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.546153069 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.546256065 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.546329021 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.546350956 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.546365976 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.546397924 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.546451092 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.546488047 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.546571016 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.546601057 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.546616077 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.546746969 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.546921015 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.547000885 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.547014952 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.547121048 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.547194958 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.547238111 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.547252893 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.547344923 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.547358036 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.547691107 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.547880888 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.547985077 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.548036098 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.548121929 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.548136950 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.548152924 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.548190117 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.548244953 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.548372984 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.548386097 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.548700094 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.548758984 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.548788071 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.548826933 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.548842907 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.548877954 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.548948050 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.549213886 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.549225092 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.549576998 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.550012112 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.550024033 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.551387072 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.551409960 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.551498890 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.551498890 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.551517010 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.551769018 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.553189993 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.553210020 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.553364038 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.553379059 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.553442001 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.554984093 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.555056095 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.555104971 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.555116892 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.555150986 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.555294991 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.556792974 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.556819916 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.556927919 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.556941032 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.557073116 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.558645010 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.558691978 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.558737040 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.558749914 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.558782101 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.558800936 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.560352087 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.560372114 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.560472965 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.560472965 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.560487986 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.560640097 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.562561035 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.562608004 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.562650919 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.562664032 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.562697887 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.562719107 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.589137077 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.589158058 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.589274883 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.589276075 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.589296103 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.589359999 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.590158939 CEST49751443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:52.590210915 CEST44349751104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:52.590306044 CEST49751443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:52.590393066 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.590539932 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.590553999 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.590739012 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.593945026 CEST49751443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:52.593974113 CEST44349751104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:52.647456884 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.647478104 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.647607088 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.647607088 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.647623062 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.647782087 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.648009062 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.648123026 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.648124933 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.648135900 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.648199081 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.648212910 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.648291111 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.648726940 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.648732901 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.648745060 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.648777008 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.650780916 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.650806904 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.650919914 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.650919914 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.650933981 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.652600050 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.652620077 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.652714014 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.652714968 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.652729988 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.654293060 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.654310942 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.654388905 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.654388905 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.654402018 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.654511929 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.656007051 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.656048059 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.656092882 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.656104088 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.656136036 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.656162977 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.657939911 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.660255909 CEST49749443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:52.660279036 CEST44349749104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:52.811463118 CEST44349751104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:52.811942101 CEST49751443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:52.811973095 CEST44349751104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:52.813436031 CEST44349751104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:52.813764095 CEST49751443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:52.814347982 CEST49751443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:52.814347982 CEST49751443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:52.814429045 CEST44349751104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:52.863085032 CEST49751443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:52.863143921 CEST44349751104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:52.910002947 CEST49751443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:53.068417072 CEST44349751104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:53.068490982 CEST44349751104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:53.068600893 CEST49751443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:53.102272034 CEST49751443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:53.102314949 CEST44349751104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:53.319467068 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.319555044 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.319633961 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.320034981 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.320070982 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.534399986 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.576080084 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.577836990 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.577857971 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.578489065 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.579001904 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.579102039 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.579372883 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.579412937 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.579468966 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.837172031 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.837255955 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.837306976 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.837321043 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.837340117 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.837373018 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.837404966 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.837440968 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.837440968 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.837451935 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.837485075 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.837493896 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.837652922 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.837692022 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.837697983 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.837791920 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.837832928 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.837838888 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.838274002 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.838320971 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.838325977 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.838401079 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.838444948 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.838449955 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.838488102 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.838526011 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.838531017 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.838813066 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.838849068 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.838855028 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.838998079 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.839032888 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.839039087 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.839236975 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.839272022 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.839277983 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.839405060 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.839442968 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.839448929 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.839613914 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.839647055 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.839652061 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.839809895 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.839843035 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.839848042 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.840008020 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.840044022 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.840049028 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.840244055 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.840282917 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.840291023 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.840430975 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.840476990 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.840482950 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.840604067 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.840641022 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.840646029 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.840960979 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.841000080 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.841005087 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.841140032 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.841175079 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.841180086 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.841253042 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.841284990 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.841290951 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.841778040 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.841814995 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.841820955 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.841995955 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.842032909 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.842039108 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.842117071 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.842154026 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.842159033 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.842241049 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.842273951 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.842278957 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.842602015 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.842648983 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.842654943 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.842850924 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.842892885 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.842899084 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.843116999 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.843157053 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.843163013 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.843370914 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.843420029 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.843425035 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.843631029 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.843668938 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.843673944 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.843826056 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.843863010 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.843868971 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.888345003 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.888360977 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.936346054 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.941768885 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.942511082 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.942569971 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.942584038 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.943249941 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.943308115 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.943315029 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.943845034 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.943892002 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.943897963 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.944632053 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.944691896 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.944698095 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.944899082 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.944945097 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.944951057 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.945350885 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.945404053 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.945410013 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.945816040 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.945863008 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.945868969 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.946320057 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.946367025 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.946372986 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.946834087 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.946914911 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.946922064 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.947513103 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.947565079 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.947571039 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.947782993 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.947835922 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.947841883 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.948131084 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.948172092 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.948178053 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.948367119 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.948411942 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.948422909 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.948471069 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.948514938 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.948525906 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.948575020 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.948601961 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.948617935 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.948632002 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.948682070 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.948693037 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.948791981 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.948841095 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.948852062 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.948920965 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.948967934 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.948978901 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.949093103 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.949141026 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.949153900 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.949326992 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.949372053 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.949383020 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.949477911 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.949521065 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.949521065 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.949533939 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.949561119 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.949580908 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.949593067 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.949601889 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.949688911 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.949732065 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.949742079 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.949815035 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.949882030 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.949892998 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.949982882 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.950026989 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:53.950038910 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.950229883 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:53.950287104 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:54.194578886 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:54.204338074 CEST49752443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:54.204392910 CEST44349752104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:54.392963886 CEST49753443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:54.393048048 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.393140078 CEST49753443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:54.393425941 CEST49753443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:54.393461943 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.613492012 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.615653038 CEST49753443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:54.615715027 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.616194963 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.616791964 CEST49753443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:54.616915941 CEST49753443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:54.616941929 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.617074013 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.661277056 CEST49753443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:54.834840059 CEST49754443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:54.834928989 CEST44349754104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:54.835001945 CEST49754443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:54.835376978 CEST49754443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:54.835411072 CEST44349754104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:54.870513916 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.870723963 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.870795965 CEST49753443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:54.870826006 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.870857000 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.871004105 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.871079922 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.871154070 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.871150017 CEST49753443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:54.871222019 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.871265888 CEST49753443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:54.871330023 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.871330976 CEST49753443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:54.871355057 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.871494055 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.871563911 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.871598959 CEST49753443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:54.871634960 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.871651888 CEST49753443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:54.871659040 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.871743917 CEST49753443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:54.871768951 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.871901989 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:54.871953964 CEST49753443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:54.883038998 CEST49753443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:26:54.883099079 CEST44349753104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:26:55.002435923 CEST49757443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:55.002465963 CEST44349757104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:55.002537966 CEST49757443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:55.003150940 CEST49757443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:55.003160954 CEST44349757104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:55.050108910 CEST44349754104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:55.050363064 CEST49754443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:55.050390959 CEST44349754104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:55.050678968 CEST44349754104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:55.050966978 CEST49754443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:55.051019907 CEST44349754104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:55.051181078 CEST49754443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:55.096112967 CEST44349754104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:55.221637011 CEST44349757104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:55.221935034 CEST49757443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:55.221949100 CEST44349757104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:55.223048925 CEST44349757104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:55.223488092 CEST49757443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:55.223623991 CEST49757443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:55.223628044 CEST44349757104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:55.223658085 CEST44349757104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:55.268109083 CEST49757443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:55.309360981 CEST44349754104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:55.309411049 CEST44349754104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:55.309845924 CEST49754443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:55.310256958 CEST49754443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:55.310298920 CEST44349754104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:55.479219913 CEST44349757104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:55.479554892 CEST44349757104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:55.479630947 CEST49757443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:55.480115891 CEST49757443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:55.480129957 CEST44349757104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:55.539145947 CEST49758443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:55.539221048 CEST44349758104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:55.539284945 CEST49758443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:55.539660931 CEST49758443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:55.539679050 CEST44349758104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:55.757585049 CEST44349758104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:55.757909060 CEST49758443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:55.757936954 CEST44349758104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:55.758569002 CEST44349758104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:55.758927107 CEST49758443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:55.759006977 CEST44349758104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:55.759073019 CEST49758443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:55.804131985 CEST44349758104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.014702082 CEST44349758104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.014873981 CEST44349758104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.015043974 CEST49758443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.016417980 CEST49758443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.016438961 CEST44349758104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.023586988 CEST49759443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:56.023613930 CEST44349759104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:56.023838997 CEST49759443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:56.024473906 CEST49759443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:56.024485111 CEST44349759104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:56.066587925 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.066634893 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.066723108 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.067214012 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.067226887 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.242556095 CEST44349759104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:56.257771969 CEST49759443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:56.257782936 CEST44349759104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:56.258353949 CEST44349759104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:56.258934021 CEST49759443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:56.259047985 CEST44349759104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:56.259337902 CEST49759443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:56.285238028 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.304152012 CEST44349759104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:56.312030077 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.312052965 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.312561989 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.313436985 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.313518047 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.313724041 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.313852072 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.313884974 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.313962936 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.313992977 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.499054909 CEST44349759104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:56.499221087 CEST44349759104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:56.499526024 CEST49759443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:56.500813007 CEST49759443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:56.500828028 CEST44349759104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:56.556552887 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.556617975 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.556663990 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.556679964 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.556703091 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.556716919 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.556756973 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.556799889 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.556799889 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.556822062 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.556911945 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.556938887 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.556946039 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.556984901 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.556991100 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.557116985 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.557286024 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.557292938 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.557492971 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.557534933 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.557539940 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.557627916 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.557770014 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.557781935 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.557787895 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.557826042 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.557831049 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.558026075 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.558063030 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.558068991 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.558161974 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.558202028 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.558207035 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.558337927 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.558382034 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.558387041 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.558557034 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.558610916 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.559082985 CEST49760443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:26:56.559102058 CEST44349760104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:26:56.584052086 CEST49761443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:56.584080935 CEST44349761104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:56.584135056 CEST49761443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:56.584422112 CEST49761443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:56.584439039 CEST44349761104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:56.807118893 CEST44349761104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:56.844409943 CEST49761443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:56.844423056 CEST44349761104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:56.845581055 CEST44349761104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:56.846261024 CEST49761443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:56.846436977 CEST44349761104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:56.846460104 CEST49761443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:56.888128042 CEST44349761104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:56.901691914 CEST49761443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:57.066236973 CEST44349761104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:57.066317081 CEST44349761104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:26:57.066593885 CEST49761443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:57.067488909 CEST49761443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:26:57.067519903 CEST44349761104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:27:01.004790068 CEST44349744172.253.124.147192.168.2.4
                                              Apr 19, 2024 12:27:01.004843950 CEST44349744172.253.124.147192.168.2.4
                                              Apr 19, 2024 12:27:01.004904985 CEST49744443192.168.2.4172.253.124.147
                                              Apr 19, 2024 12:27:02.923809052 CEST49744443192.168.2.4172.253.124.147
                                              Apr 19, 2024 12:27:02.923871040 CEST44349744172.253.124.147192.168.2.4
                                              Apr 19, 2024 12:27:06.683252096 CEST49768443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:27:06.683305025 CEST44349768104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:27:06.683393002 CEST49768443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:27:06.683816910 CEST49768443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:27:06.683851957 CEST44349768104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:27:06.903219938 CEST44349768104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:27:06.903543949 CEST49768443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:27:06.903604031 CEST44349768104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:27:06.904768944 CEST44349768104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:27:06.905827045 CEST49768443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:27:06.905958891 CEST49768443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:27:06.905971050 CEST44349768104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:27:06.906008005 CEST44349768104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:27:06.906313896 CEST49768443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:27:06.906384945 CEST44349768104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:27:06.906524897 CEST49768443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:27:06.906547070 CEST44349768104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:27:07.149415016 CEST44349768104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:27:07.149561882 CEST44349768104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:27:07.149614096 CEST44349768104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:27:07.149642944 CEST49768443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:27:07.149704933 CEST44349768104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:27:07.149760962 CEST49768443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:27:07.149776936 CEST44349768104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:27:07.149807930 CEST44349768104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:27:07.149892092 CEST49768443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:27:07.150660992 CEST49768443192.168.2.4104.17.2.184
                                              Apr 19, 2024 12:27:07.150693893 CEST44349768104.17.2.184192.168.2.4
                                              Apr 19, 2024 12:27:07.171148062 CEST49769443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.171204090 CEST44349769104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.171272039 CEST49769443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.174420118 CEST49769443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.174438953 CEST44349769104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.190762043 CEST49770443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:27:07.190815926 CEST44349770104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:27:07.190886974 CEST49770443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:27:07.191189051 CEST49770443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:27:07.191226006 CEST44349770104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:27:07.397200108 CEST44349769104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.397480011 CEST49769443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.397512913 CEST44349769104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.398508072 CEST44349769104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.398807049 CEST49769443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.398895025 CEST44349769104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.399005890 CEST49769443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.399049044 CEST49769443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.399102926 CEST44349769104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.408695936 CEST44349770104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:27:07.409245014 CEST49770443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:27:07.409270048 CEST44349770104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:27:07.409585953 CEST44349770104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:27:07.409878016 CEST49770443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:27:07.409948111 CEST44349770104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:27:07.410026073 CEST49770443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:27:07.452152967 CEST44349770104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:27:07.657942057 CEST44349769104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.658175945 CEST44349769104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.658235073 CEST49769443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.658251047 CEST44349769104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.658296108 CEST44349769104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.658381939 CEST49769443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.658421040 CEST44349769104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.658562899 CEST44349769104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.658638954 CEST49769443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.661787987 CEST49769443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.661833048 CEST44349769104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.668859005 CEST44349770104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:27:07.669055939 CEST44349770104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:27:07.669137955 CEST49770443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:27:07.694700956 CEST49770443192.168.2.4104.17.3.184
                                              Apr 19, 2024 12:27:07.694746971 CEST44349770104.17.3.184192.168.2.4
                                              Apr 19, 2024 12:27:07.699249983 CEST49771443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.699290037 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.699362993 CEST49771443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.699538946 CEST49772443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.699629068 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.699774981 CEST49772443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.699980021 CEST49771443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.700011015 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.700145960 CEST49772443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.700182915 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.703819036 CEST49773443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.703900099 CEST44349773104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.703982115 CEST49773443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.704566956 CEST49773443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.704648972 CEST44349773104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.919815063 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.920048952 CEST49772443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.920131922 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.920480013 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.921165943 CEST49772443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.921279907 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.921360970 CEST49772443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.921433926 CEST49772443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.921475887 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.921644926 CEST44349773104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.921914101 CEST49773443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.921973944 CEST44349773104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.922478914 CEST44349773104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.922780991 CEST49773443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.922885895 CEST44349773104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.922899008 CEST49773443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.924202919 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.924423933 CEST49771443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.924443960 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.925565958 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.925818920 CEST49771443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.925911903 CEST49771443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.925918102 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.926254034 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.962886095 CEST49773443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:07.962914944 CEST44349773104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:07.968154907 CEST49771443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.179138899 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.179400921 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.179490089 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.179557085 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.179558039 CEST49771443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.179590940 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.179634094 CEST49771443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.179644108 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.179727077 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.179769039 CEST49771443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.179775000 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.179863930 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.179887056 CEST49771443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.179899931 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.180006981 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.180016041 CEST49771443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.180027962 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.180083036 CEST49771443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.180121899 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.180284977 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.180341005 CEST49771443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.180351973 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.180418015 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.180473089 CEST49771443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.180605888 CEST49771443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.180634975 CEST44349771104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.183113098 CEST44349773104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.183183908 CEST44349773104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.183495045 CEST49773443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.183638096 CEST49773443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.183681965 CEST44349773104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.412300110 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.412550926 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.412671089 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.412761927 CEST49772443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.412781954 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.412811995 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.412882090 CEST49772443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.412906885 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.412955999 CEST49772443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.412993908 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.413127899 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.413212061 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.413214922 CEST49772443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.413278103 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.413341999 CEST49772443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.413361073 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.466757059 CEST49772443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.466814995 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.513798952 CEST49772443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.543654919 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.543701887 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.543761015 CEST49772443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.543776035 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.543821096 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.543894053 CEST49772443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.543909073 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.543953896 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.544013023 CEST49772443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.544589043 CEST49772443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.544647932 CEST44349772104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.572315931 CEST49774443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.572393894 CEST44349774104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.572489977 CEST49774443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.573648930 CEST49774443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.573725939 CEST44349774104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.574069977 CEST49775443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.574157953 CEST44349775104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.574282885 CEST49775443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.574457884 CEST49775443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.574491024 CEST44349775104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.798486948 CEST44349775104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.798517942 CEST44349774104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.798803091 CEST49775443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.798837900 CEST44349775104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.799000025 CEST49774443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.799027920 CEST44349774104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.799133062 CEST44349775104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.799559116 CEST49775443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.799623966 CEST44349775104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.799701929 CEST44349774104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.800149918 CEST49774443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.800256968 CEST44349774104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.800317049 CEST49775443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.800350904 CEST44349775104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.800353050 CEST49775443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.800453901 CEST49774443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:08.844219923 CEST44349774104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:08.848145962 CEST44349775104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.052026987 CEST44349774104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.052210093 CEST44349774104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.052416086 CEST49774443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.052719116 CEST49774443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.052778959 CEST44349774104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.052814960 CEST49774443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.052963972 CEST49774443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.054477930 CEST49776443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.054542065 CEST44349776104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.054625988 CEST49776443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.054838896 CEST49776443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.054867029 CEST44349776104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.278866053 CEST44349776104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.279155016 CEST49776443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.279185057 CEST44349776104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.279871941 CEST44349776104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.285002947 CEST49776443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.285104036 CEST44349776104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.289150000 CEST44349775104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.289333105 CEST44349775104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.289412022 CEST49775443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.294249058 CEST49775443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.294284105 CEST44349775104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.299343109 CEST49776443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.304354906 CEST49777443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.304398060 CEST44349777104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.304469109 CEST49777443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.304666996 CEST49777443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.304682016 CEST44349777104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.344131947 CEST44349776104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.525448084 CEST44349777104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.525758028 CEST49777443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.525790930 CEST44349777104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.526911020 CEST44349777104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.527259111 CEST49777443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.527415037 CEST49777443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.527435064 CEST44349777104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.534503937 CEST44349776104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.534636021 CEST44349776104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.534723043 CEST44349776104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.534725904 CEST49776443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.534769058 CEST44349776104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.534881115 CEST44349776104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.534917116 CEST49776443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.534933090 CEST44349776104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.534996033 CEST49776443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.535010099 CEST44349776104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.535232067 CEST44349776104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.535296917 CEST49776443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.536343098 CEST49776443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.536375046 CEST44349776104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.570135117 CEST49777443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.604598999 CEST49778443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.604681015 CEST44349778104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.604799986 CEST49778443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.606455088 CEST49778443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.606492996 CEST44349778104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.829129934 CEST44349778104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.829399109 CEST49778443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.829462051 CEST44349778104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.829960108 CEST44349778104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.830539942 CEST49778443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.830634117 CEST44349778104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.830693960 CEST49778443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.830782890 CEST49778443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.830822945 CEST44349778104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:09.830924034 CEST49778443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:09.872163057 CEST44349778104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.055233002 CEST44349778104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.055401087 CEST44349778104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.055499077 CEST49778443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.055943012 CEST49778443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.055990934 CEST44349778104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.056021929 CEST49778443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.056044102 CEST49778443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.059120893 CEST49779443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.059189081 CEST44349779104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.059287071 CEST49779443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.059592009 CEST49779443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.059626102 CEST44349779104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.162715912 CEST44349777104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.162775993 CEST44349777104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.162821054 CEST44349777104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.162862062 CEST49777443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.162926912 CEST49777443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.163670063 CEST49777443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.163706064 CEST44349777104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.259054899 CEST49780443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.259098053 CEST44349780104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.259329081 CEST49780443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.260088921 CEST49780443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.260121107 CEST44349780104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.272413015 CEST49781443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.272440910 CEST44349781104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.272579908 CEST49781443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.272794962 CEST49781443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.272804976 CEST44349781104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.280993938 CEST44349779104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.281233072 CEST49779443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.281261921 CEST44349779104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.281728029 CEST44349779104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.282058001 CEST49779443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.282160044 CEST44349779104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.282176018 CEST49779443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.324162006 CEST44349779104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.332187891 CEST49779443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.478909016 CEST44349780104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.479203939 CEST49780443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.479243994 CEST44349780104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.479543924 CEST44349780104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.479954004 CEST49780443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.480017900 CEST44349780104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.480146885 CEST49780443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.480226040 CEST49780443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.480268002 CEST44349780104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.480314970 CEST49780443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.486475945 CEST44349781104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.486707926 CEST49781443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.486717939 CEST44349781104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.486996889 CEST44349781104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.487255096 CEST49781443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.487307072 CEST44349781104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.487370968 CEST49781443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.487385035 CEST44349781104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.528127909 CEST44349780104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.538033009 CEST44349779104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.538183928 CEST44349779104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.538244009 CEST49779443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.538827896 CEST49779443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.538855076 CEST44349779104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.705476999 CEST44349780104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.705626011 CEST44349780104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.705703974 CEST49780443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.706146955 CEST49780443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.706180096 CEST44349780104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.706191063 CEST49780443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.706291914 CEST49780443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.709427118 CEST49782443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.709470987 CEST44349782104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.709703922 CEST49782443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.709913015 CEST49782443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.709924936 CEST44349782104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.931608915 CEST44349782104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.931832075 CEST49782443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.931855917 CEST44349782104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.932970047 CEST44349782104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.933254957 CEST49782443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.933367014 CEST49782443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.933373928 CEST44349782104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.933424950 CEST44349782104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.971406937 CEST44349781104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.971506119 CEST44349781104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.971770048 CEST49781443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.972631931 CEST49781443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:10.972647905 CEST44349781104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:10.983027935 CEST49782443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:11.186376095 CEST44349782104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:11.186542034 CEST44349782104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:11.186712027 CEST49782443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:11.187388897 CEST49782443192.168.2.4104.21.20.27
                                              Apr 19, 2024 12:27:11.187408924 CEST44349782104.21.20.27192.168.2.4
                                              Apr 19, 2024 12:27:49.315047979 CEST49785443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.315082073 CEST4434978535.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.315135956 CEST49785443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.315411091 CEST49785443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.315423965 CEST4434978535.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.436916113 CEST49786443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.436969995 CEST4434978635.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.437047005 CEST49786443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.437571049 CEST49786443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.437586069 CEST4434978635.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.530334949 CEST4434978535.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.530610085 CEST49785443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.530621052 CEST4434978535.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.532083035 CEST4434978535.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.532510996 CEST49785443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.532691956 CEST49785443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.532692909 CEST4434978535.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.578104019 CEST49785443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.578125000 CEST4434978535.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.657496929 CEST4434978635.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.703130960 CEST49786443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.741847992 CEST49786443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.741861105 CEST4434978635.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.745809078 CEST4434978635.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.745908022 CEST49786443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.746550083 CEST49786443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.746706009 CEST49786443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.746742010 CEST4434978635.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.770915031 CEST4434978535.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.771128893 CEST4434978535.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.771179914 CEST49785443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.771390915 CEST49785443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.771409035 CEST4434978535.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.772222042 CEST49787443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.772249937 CEST4434978735.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.772475004 CEST49787443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.772881985 CEST49787443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.772902966 CEST4434978735.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.796859980 CEST49786443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.796869993 CEST4434978635.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.843740940 CEST49786443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.896756887 CEST4434978635.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.896976948 CEST4434978635.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.897037983 CEST49786443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.897105932 CEST49786443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.897119999 CEST4434978635.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.898118019 CEST49788443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.898250103 CEST4434978835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.898344040 CEST49788443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.898729086 CEST49788443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.898812056 CEST4434978835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.991873026 CEST4434978735.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.992314100 CEST49787443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.992330074 CEST4434978735.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.993470907 CEST4434978735.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.993801117 CEST49787443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.993973017 CEST4434978735.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:49.993989944 CEST49787443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.994016886 CEST49787443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:49.994056940 CEST4434978735.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:50.046896935 CEST49787443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:50.116754055 CEST4434978835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:50.172003031 CEST49788443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:50.185411930 CEST49788443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:50.185465097 CEST4434978835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:50.187082052 CEST4434978835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:50.187705040 CEST49788443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:50.187933922 CEST4434978835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:50.188252926 CEST49788443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:50.188252926 CEST49788443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:50.188364983 CEST4434978835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:50.225933075 CEST4434978735.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:50.226020098 CEST4434978735.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:50.226077080 CEST49787443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:50.226387978 CEST49787443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:50.226407051 CEST4434978735.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:50.352593899 CEST4434978835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:50.352807045 CEST4434978835.190.80.1192.168.2.4
                                              Apr 19, 2024 12:27:50.352987051 CEST49788443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:50.352988005 CEST49788443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:50.352988005 CEST49788443192.168.2.435.190.80.1
                                              Apr 19, 2024 12:27:50.720350981 CEST49789443192.168.2.4172.253.124.147
                                              Apr 19, 2024 12:27:50.720377922 CEST44349789172.253.124.147192.168.2.4
                                              Apr 19, 2024 12:27:50.720627069 CEST49789443192.168.2.4172.253.124.147
                                              Apr 19, 2024 12:27:50.720666885 CEST49789443192.168.2.4172.253.124.147
                                              Apr 19, 2024 12:27:50.720679045 CEST44349789172.253.124.147192.168.2.4
                                              Apr 19, 2024 12:27:50.934526920 CEST44349789172.253.124.147192.168.2.4
                                              Apr 19, 2024 12:27:50.934756041 CEST49789443192.168.2.4172.253.124.147
                                              Apr 19, 2024 12:27:50.934776068 CEST44349789172.253.124.147192.168.2.4
                                              Apr 19, 2024 12:27:50.935230970 CEST44349789172.253.124.147192.168.2.4
                                              Apr 19, 2024 12:27:50.935530901 CEST49789443192.168.2.4172.253.124.147
                                              Apr 19, 2024 12:27:50.935626984 CEST44349789172.253.124.147192.168.2.4
                                              Apr 19, 2024 12:27:50.984400988 CEST49789443192.168.2.4172.253.124.147
                                              Apr 19, 2024 12:27:56.061534882 CEST4972380192.168.2.472.21.81.240
                                              Apr 19, 2024 12:27:56.061955929 CEST4972480192.168.2.472.21.81.240
                                              Apr 19, 2024 12:27:56.165360928 CEST804972372.21.81.240192.168.2.4
                                              Apr 19, 2024 12:27:56.165426016 CEST4972380192.168.2.472.21.81.240
                                              Apr 19, 2024 12:27:56.165779114 CEST804972472.21.81.240192.168.2.4
                                              Apr 19, 2024 12:27:56.165843010 CEST4972480192.168.2.472.21.81.240
                                              Apr 19, 2024 12:28:00.935053110 CEST44349789172.253.124.147192.168.2.4
                                              Apr 19, 2024 12:28:00.935210943 CEST44349789172.253.124.147192.168.2.4
                                              Apr 19, 2024 12:28:00.935375929 CEST49789443192.168.2.4172.253.124.147
                                              Apr 19, 2024 12:28:02.899614096 CEST49789443192.168.2.4172.253.124.147
                                              Apr 19, 2024 12:28:02.899640083 CEST44349789172.253.124.147192.168.2.4
                                              TimestampSource PortDest PortSource IPDest IP
                                              Apr 19, 2024 12:26:46.258759975 CEST53523681.1.1.1192.168.2.4
                                              Apr 19, 2024 12:26:46.291543007 CEST53575701.1.1.1192.168.2.4
                                              Apr 19, 2024 12:26:46.961705923 CEST53580841.1.1.1192.168.2.4
                                              Apr 19, 2024 12:26:48.327120066 CEST6315053192.168.2.41.1.1.1
                                              Apr 19, 2024 12:26:48.327351093 CEST6063153192.168.2.41.1.1.1
                                              Apr 19, 2024 12:26:48.609141111 CEST53631501.1.1.1192.168.2.4
                                              Apr 19, 2024 12:26:48.803239107 CEST53606311.1.1.1192.168.2.4
                                              Apr 19, 2024 12:26:49.393996000 CEST5272053192.168.2.41.1.1.1
                                              Apr 19, 2024 12:26:49.395191908 CEST5717853192.168.2.41.1.1.1
                                              Apr 19, 2024 12:26:49.499406099 CEST53527201.1.1.1192.168.2.4
                                              Apr 19, 2024 12:26:49.500166893 CEST53571781.1.1.1192.168.2.4
                                              Apr 19, 2024 12:26:50.188342094 CEST5888353192.168.2.41.1.1.1
                                              Apr 19, 2024 12:26:50.189320087 CEST5401853192.168.2.41.1.1.1
                                              Apr 19, 2024 12:26:50.293064117 CEST53588831.1.1.1192.168.2.4
                                              Apr 19, 2024 12:26:50.294007063 CEST53540181.1.1.1192.168.2.4
                                              Apr 19, 2024 12:26:50.655142069 CEST5805853192.168.2.41.1.1.1
                                              Apr 19, 2024 12:26:50.655370951 CEST6447453192.168.2.41.1.1.1
                                              Apr 19, 2024 12:26:50.760082960 CEST53580581.1.1.1192.168.2.4
                                              Apr 19, 2024 12:26:50.760304928 CEST53644741.1.1.1192.168.2.4
                                              Apr 19, 2024 12:26:50.801587105 CEST6366853192.168.2.41.1.1.1
                                              Apr 19, 2024 12:26:50.802227020 CEST4996053192.168.2.41.1.1.1
                                              Apr 19, 2024 12:26:50.908946991 CEST6187953192.168.2.41.1.1.1
                                              Apr 19, 2024 12:26:50.909524918 CEST6470353192.168.2.41.1.1.1
                                              Apr 19, 2024 12:26:51.013859987 CEST53618791.1.1.1192.168.2.4
                                              Apr 19, 2024 12:26:51.014049053 CEST53647031.1.1.1192.168.2.4
                                              Apr 19, 2024 12:26:51.083806992 CEST53636681.1.1.1192.168.2.4
                                              Apr 19, 2024 12:26:51.199448109 CEST53499601.1.1.1192.168.2.4
                                              Apr 19, 2024 12:26:52.482105017 CEST5252953192.168.2.41.1.1.1
                                              Apr 19, 2024 12:26:52.482374907 CEST6208453192.168.2.41.1.1.1
                                              Apr 19, 2024 12:26:52.587167978 CEST53525291.1.1.1192.168.2.4
                                              Apr 19, 2024 12:26:52.587228060 CEST53620841.1.1.1192.168.2.4
                                              Apr 19, 2024 12:27:04.933289051 CEST53573071.1.1.1192.168.2.4
                                              Apr 19, 2024 12:27:07.698761940 CEST138138192.168.2.4192.168.2.255
                                              Apr 19, 2024 12:27:23.889097929 CEST53598001.1.1.1192.168.2.4
                                              Apr 19, 2024 12:27:46.456149101 CEST53525771.1.1.1192.168.2.4
                                              Apr 19, 2024 12:27:46.897546053 CEST53652251.1.1.1192.168.2.4
                                              Apr 19, 2024 12:27:49.314136982 CEST6444853192.168.2.41.1.1.1
                                              Apr 19, 2024 12:27:49.314682961 CEST5163853192.168.2.41.1.1.1
                                              Apr 19, 2024 12:27:49.418618917 CEST53644481.1.1.1192.168.2.4
                                              Apr 19, 2024 12:27:49.419219971 CEST53516381.1.1.1192.168.2.4
                                              TimestampSource IPDest IPChecksumCodeType
                                              Apr 19, 2024 12:26:48.803313971 CEST192.168.2.41.1.1.1c234(Port unreachable)Destination Unreachable
                                              Apr 19, 2024 12:26:51.199513912 CEST192.168.2.41.1.1.1c234(Port unreachable)Destination Unreachable
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Apr 19, 2024 12:26:48.327120066 CEST192.168.2.41.1.1.10xb091Standard query (0)home3220ic223s2nl2.ruA (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:48.327351093 CEST192.168.2.41.1.1.10x7661Standard query (0)home3220ic223s2nl2.ru65IN (0x0001)false
                                              Apr 19, 2024 12:26:49.393996000 CEST192.168.2.41.1.1.10x3117Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:49.395191908 CEST192.168.2.41.1.1.10xcc13Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                              Apr 19, 2024 12:26:50.188342094 CEST192.168.2.41.1.1.10xb3e5Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:50.189320087 CEST192.168.2.41.1.1.10xd7b6Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                              Apr 19, 2024 12:26:50.655142069 CEST192.168.2.41.1.1.10x4823Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:50.655370951 CEST192.168.2.41.1.1.10xa909Standard query (0)www.google.com65IN (0x0001)false
                                              Apr 19, 2024 12:26:50.801587105 CEST192.168.2.41.1.1.10x3fd3Standard query (0)home3220ic223s2nl2.ruA (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:50.802227020 CEST192.168.2.41.1.1.10x6a31Standard query (0)home3220ic223s2nl2.ru65IN (0x0001)false
                                              Apr 19, 2024 12:26:50.908946991 CEST192.168.2.41.1.1.10xc9a4Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:50.909524918 CEST192.168.2.41.1.1.10xf50Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                              Apr 19, 2024 12:26:52.482105017 CEST192.168.2.41.1.1.10x1d37Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:52.482374907 CEST192.168.2.41.1.1.10xf1eaStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                              Apr 19, 2024 12:27:49.314136982 CEST192.168.2.41.1.1.10x61f3Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:27:49.314682961 CEST192.168.2.41.1.1.10xe077Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Apr 19, 2024 12:26:48.609141111 CEST1.1.1.1192.168.2.40xb091No error (0)home3220ic223s2nl2.ru104.21.20.27A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:48.609141111 CEST1.1.1.1192.168.2.40xb091No error (0)home3220ic223s2nl2.ru172.67.190.252A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:48.803239107 CEST1.1.1.1192.168.2.40x7661No error (0)home3220ic223s2nl2.ru65IN (0x0001)false
                                              Apr 19, 2024 12:26:49.499406099 CEST1.1.1.1192.168.2.40x3117No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:50.293064117 CEST1.1.1.1192.168.2.40xb3e5No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:50.293064117 CEST1.1.1.1192.168.2.40xb3e5No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:50.294007063 CEST1.1.1.1192.168.2.40xd7b6No error (0)challenges.cloudflare.com65IN (0x0001)false
                                              Apr 19, 2024 12:26:50.760082960 CEST1.1.1.1192.168.2.40x4823No error (0)www.google.com172.253.124.147A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:50.760082960 CEST1.1.1.1192.168.2.40x4823No error (0)www.google.com172.253.124.106A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:50.760082960 CEST1.1.1.1192.168.2.40x4823No error (0)www.google.com172.253.124.105A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:50.760082960 CEST1.1.1.1192.168.2.40x4823No error (0)www.google.com172.253.124.104A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:50.760082960 CEST1.1.1.1192.168.2.40x4823No error (0)www.google.com172.253.124.99A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:50.760082960 CEST1.1.1.1192.168.2.40x4823No error (0)www.google.com172.253.124.103A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:50.760304928 CEST1.1.1.1192.168.2.40xa909No error (0)www.google.com65IN (0x0001)false
                                              Apr 19, 2024 12:26:51.013859987 CEST1.1.1.1192.168.2.40xc9a4No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:51.013859987 CEST1.1.1.1192.168.2.40xc9a4No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:51.014049053 CEST1.1.1.1192.168.2.40xf50No error (0)challenges.cloudflare.com65IN (0x0001)false
                                              Apr 19, 2024 12:26:51.083806992 CEST1.1.1.1192.168.2.40x3fd3No error (0)home3220ic223s2nl2.ru104.21.20.27A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:51.083806992 CEST1.1.1.1192.168.2.40x3fd3No error (0)home3220ic223s2nl2.ru172.67.190.252A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:51.199448109 CEST1.1.1.1192.168.2.40x6a31No error (0)home3220ic223s2nl2.ru65IN (0x0001)false
                                              Apr 19, 2024 12:26:52.587167978 CEST1.1.1.1192.168.2.40x1d37No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:52.587167978 CEST1.1.1.1192.168.2.40x1d37No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:26:52.587228060 CEST1.1.1.1192.168.2.40xf1eaNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                              Apr 19, 2024 12:27:02.675194025 CEST1.1.1.1192.168.2.40xf8a2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                              Apr 19, 2024 12:27:02.675194025 CEST1.1.1.1192.168.2.40xf8a2No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:27:15.886162996 CEST1.1.1.1192.168.2.40x56c6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                              Apr 19, 2024 12:27:15.886162996 CEST1.1.1.1192.168.2.40x56c6No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:27:39.037184954 CEST1.1.1.1192.168.2.40xfe91No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                              Apr 19, 2024 12:27:39.037184954 CEST1.1.1.1192.168.2.40xfe91No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:27:49.418618917 CEST1.1.1.1192.168.2.40x61f3No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                              Apr 19, 2024 12:27:59.229342937 CEST1.1.1.1192.168.2.40x86d0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                              Apr 19, 2024 12:27:59.229342937 CEST1.1.1.1192.168.2.40x86d0No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                              • home3220ic223s2nl2.ru
                                              • https:
                                                • challenges.cloudflare.com
                                              • a.nel.cloudflare.com
                                              • fs.microsoft.com
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.449736104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:49 UTC686OUTGET /ics/sca-app/543244home HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:26:49 UTC1290INHTTP/1.1 403 Forbidden
                                              Date: Fri, 19 Apr 2024 10:26:49 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Content-Length: 16470
                                              Connection: close
                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              Cross-Origin-Embedder-Policy: require-corp
                                              Cross-Origin-Opener-Policy: same-origin
                                              Cross-Origin-Resource-Policy: same-origin
                                              Origin-Agent-Cluster: ?1
                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                              Referrer-Policy: same-origin
                                              X-Frame-Options: SAMEORIGIN
                                              cf-mitigated: challenge
                                              cf-chl-out: LAa1VV3IPI15KqfANsIS72s3EvM0tIP4MUDr1NwcVqQl1ftvShZHpiaKlKmFpGzczjaTeDiJahxPqEOIu3M0kaiu1o07D/pnyHA3ZxdHMpMEzq8xh43zFvhYemdFuACVK1d9qvHg7oG9o3pSQ6B0RQ==$+MnKXZpJ3L7yECntdc8ovg==
                                              Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                              2024-04-19 10:26:49 UTC419INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 72 66 62 32 69 42 34 74 36 75 4e 66 69 4a 6d 46 6f 51 49 76 39 4f 36 38 25 32 42 76 66 67 56 45 53 25 32 42 72 74 68 46 50 76 35 76 63 68 76 4f 36 4f 34 6d 71 46 37 71 56 72 59 38 42 41 68 30 78 64 63 67 50 30 64 25 32 42 57 67 32 4f 76 56 4f 4f 63 55 4e 75 45 78 52 6e 79 42 47 4d 55 31 6f 30 79 70 4a 46 25 32 46 69 64 41 6c 52 43 33 77 47 66 4b 64 38 74 41 4d 39 31 6f 46 45 6a 76 25 32 42 75 62 7a 4f 74 75 53 7a 50 43 38 59 4a 4c 59 51 42 55 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rfb2iB4t6uNfiJmFoQIv9O68%2BvfgVES%2BrthFPv5vchvO6O4mqF7qVrY8BAh0xdcgP0d%2BWg2OvVOOcUNuExRnyBGMU1o0ypJF%2FidAlRC3wGfKd8tAM91oFEjv%2BubzOtuSzPC8YJLYQBU%3D"}],"group":"cf-nel","max
                                              2024-04-19 10:26:49 UTC1029INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                              2024-04-19 10:26:49 UTC1369INData Raw: 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44
                                              Data Ascii: 3My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZD
                                              2024-04-19 10:26:49 UTC1369INData Raw: 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 64 61 72 6b 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68
                                              Data Ascii: d{color:#b20f03}body.dark .big-button,body.dark .pow-button{background-color:#4693ff;color:#1d1d1d}body.dark #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h
                                              2024-04-19 10:26:49 UTC1369INData Raw: 64 79 2e 6c 69 67 68 74 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 39 35 39 35 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 66 63 35 37 34 61 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 6c 69 67 68 74 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 6c 69 67 68 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61
                                              Data Ascii: dy.light .lds-ring div{border-color:#595959 transparent transparent}body.light .font-red{color:#fc574a}body.light .big-button,body.light .pow-button{background-color:#003681;border-color:#003681;color:#fff}body.light #challenge-success-text{background-ima
                                              2024-04-19 10:26:49 UTC1369INData Raw: 6c 6f 72 3a 23 30 30 35 31 63 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d
                                              Data Ascii: lor:#0051c3;text-decoration:none;transition:color .15s ease}a:hover{color:#ee730a;text-decoration:underline}.main-content{margin:8rem auto;max-width:60rem;width:100%}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-
                                              2024-04-19 10:26:49 UTC1369INData Raw: 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73
                                              Data Ascii: zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-s
                                              2024-04-19 10:26:49 UTC1369INData Raw: 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72
                                              Data Ascii: ax-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5r
                                              2024-04-19 10:26:49 UTC1369INData Raw: 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 34 70 78 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75
                                              Data Ascii: ck}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #challenge-error-text{background-position:100%;padding-left:0;padding-right:34px}</style><meta http-equ
                                              2024-04-19 10:26:49 UTC1369INData Raw: 43 50 67 45 6d 31 76 4a 67 54 61 71 78 42 64 45 2e 7a 37 33 65 70 53 5f 52 4a 49 79 6e 37 70 41 36 6e 30 45 42 2e 73 55 51 6e 38 41 52 76 31 57 52 30 46 6d 74 4e 2e 54 47 66 58 47 6a 71 4b 6b 5a 71 37 74 4b 5a 45 6f 36 6b 5f 46 41 54 41 35 5a 79 5a 51 45 32 49 59 38 37 78 5f 2e 4b 6b 57 34 74 58 5f 43 47 47 59 51 2e 35 66 74 44 77 69 42 37 54 44 4f 34 55 37 78 35 4f 6b 59 61 69 39 69 6f 75 4b 52 68 4f 6b 61 77 4d 79 53 2e 59 55 58 61 53 71 54 41 35 6f 39 6e 62 6d 64 6c 35 4e 6b 61 6b 5a 66 76 74 79 41 39 50 75 55 62 44 46 54 59 37 32 51 6b 31 52 79 4d 59 42 46 4e 43 43 30 5f 73 66 7a 41 4e 53 78 59 4e 67 6c 7a 43 52 37 46 34 34 77 6e 62 79 4e 65 65 36 2e 73 49 77 44 73 49 58 6e 67 36 79 5a 4c 2e 4f 56 59 75 51 4a 41 53 6d 71 46 65 6f 45 7a 6c 42 6b 55 6a
                                              Data Ascii: CPgEm1vJgTaqxBdE.z73epS_RJIyn7pA6n0EB.sUQn8ARv1WR0FmtN.TGfXGjqKkZq7tKZEo6k_FATA5ZyZQE2IY87x_.KkW4tX_CGGYQ.5ftDwiB7TDO4U7x5OkYai9iouKRhOkawMyS.YUXaSqTA5o9nbmdl5NkakZfvtyA9PuUbDFTY72Qk1RyMYBFNCC0_sfzANSxYNglzCR7F44wnbyNee6.sIwDsIXng6yZL.OVYuQJASmqFeoEzlBkUj


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.449735104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:49 UTC979OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=876c32d189ae452d HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-arch: "x86"
                                              sec-ch-ua-full-version: "117.0.5938.132"
                                              sec-ch-ua-platform-version: "10.0.0"
                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                              sec-ch-ua-bitness: "64"
                                              sec-ch-ua-model: ""
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://home3220ic223s2nl2.ru/ics/sca-app/543244home?__cf_chl_rt_tk=P.ImZbUGgXMFZmnkuQDZPIrAjz.fjG7zyrQwGeBDq44-1713522409-0.0.1.1-1343
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:26:49 UTC705INHTTP/1.1 200 OK
                                              Date: Fri, 19 Apr 2024 10:26:49 GMT
                                              Content-Type: application/javascript; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              vary: accept-encoding
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bII6G0CgshdBbrz6Y8RBuGNCGx1rwwjZIigfjSFCD4rxT%2Fdw%2BMuTUcXjhYbB53MSJ%2BuJXYpZL%2Fy923mAi%2BOv3ugOR%2FSJ%2FbTToCVWCtqlakV%2B0kia27spm%2BD7%2FnFW1R6nqTSsCRyqJ5E%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 876c32d40ae67bab-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:26:49 UTC1369INData Raw: 65 37 64 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 35 2c 66 75 2c 66 76 2c 66 77 2c 66 43 2c 66 45 2c 66 4f 2c 66 51 2c 66 52 2c 66 53 2c 66 54 2c 66 55 2c 66 56 2c 66 57 2c 66 58 2c 66 59 2c 66 5a 2c 67 30 2c 67 31 2c 67 32 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 43 2c 67 50 2c 68 32 2c 68 35 2c 68 68 2c 68 6c 2c 68 70
                                              Data Ascii: e7dwindow._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;~function(i5,fu,fv,fw,fC,fE,fO,fQ,fR,fS,fT,fU,fV,fW,fX,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gC,gP,h2,h5,hh,hl,hp
                                              2024-04-19 10:26:49 UTC1369INData Raw: 6f 6e 28 69 44 2c 63 2c 64 2c 65 2c 66 29 7b 69 44 3d 69 35 2c 63 3d 7b 27 4f 59 76 65 6e 27 3a 69 44 28 32 31 37 34 29 2c 27 6f 73 4e 69 4a 27 3a 69 44 28 37 30 34 29 2c 27 6f 6e 66 76 66 27 3a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67 28 29 7d 2c 27 70 72 7a 71 52 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 73 6c 74 4d 61 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 67 28 68 2c 69 2c 6a 29 7d 2c 27 76 6d 61 57 71 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 68 2a 67 7d 7d 2c 64 3d 63 5b 69 44 28 33 36 34 29 5d 28 66 4d 29 2c 65 3d 66 75 5b 69 44 28 31 33 38 31 29 5d 28 63 5b 69 44 28 31 36 35 34 29 5d 28 66 49 2c 64 29 29 2c 69 73
                                              Data Ascii: on(iD,c,d,e,f){iD=i5,c={'OYven':iD(2174),'osNiJ':iD(704),'onfvf':function(g){return g()},'przqR':function(g,h){return g(h)},'sltMa':function(g,h,i,j){return g(h,i,j)},'vmaWq':function(g,h){return h*g}},d=c[iD(364)](fM),e=fu[iD(1381)](c[iD(1654)](fI,d)),is
                                              2024-04-19 10:26:49 UTC978INData Raw: 29 7b 7d 7d 2c 66 75 5b 69 35 28 32 33 31 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 2c 66 2c 67 2c 69 47 2c 68 2c 69 2c 6a 2c 6b 29 7b 28 69 47 3d 69 35 2c 68 3d 7b 27 55 6c 4c 6f 71 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 3e 6d 7d 2c 27 62 79 7a 4f 77 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 3e 6d 7d 2c 27 4e 6b 66 43 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d 2c 27 43 64 4e 55 65 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 5e 6c 7d 2c 27 66 53 51 6e 47 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 5e 6d 7d 2c 27 6b 57 6c 43 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 6e 29 7b 72 65
                                              Data Ascii: ){}},fu[i5(2313)]=function(c,d,e,f,g,iG,h,i,j,k){(iG=i5,h={'UlLoq':function(l,m){return l>m},'byzOw':function(l,m){return l>m},'NkfCK':function(l,m){return l-m},'CdNUe':function(l,m){return m^l},'fSQnG':function(l,m){return l^m},'kWlCn':function(l,m,n){re
                                              2024-04-19 10:26:49 UTC1195INData Raw: 34 61 34 0d 0a 66 75 5b 69 48 28 31 37 34 30 29 5d 28 29 3b 65 6c 73 65 7b 66 6f 72 28 61 44 3d 61 45 5b 30 5d 2c 6d 3d 61 46 5b 31 5d 2c 6e 3d 61 47 5b 32 5d 2c 6f 3d 61 48 5b 33 5d 2c 73 3d 61 49 5b 34 5d 2c 76 3d 61 4a 5b 35 5d 2c 78 3d 61 4b 5b 36 5d 2c 42 3d 61 4c 5b 37 5d 2c 61 4d 3d 30 3b 68 5b 69 48 28 32 30 36 34 29 5d 28 36 34 2c 61 4e 29 3b 61 4f 2b 2b 29 7b 28 43 3d 62 56 2c 68 5b 69 48 28 31 39 36 34 29 5d 28 31 36 2c 62 57 29 29 3f 44 3d 62 58 5b 62 59 2b 62 5a 5d 3a 44 3d 28 44 3d 63 43 5b 68 5b 69 48 28 31 37 32 35 29 5d 28 63 44 2c 32 29 5d 2c 44 3d 68 5b 69 48 28 39 39 34 29 5d 28 68 5b 69 48 28 36 39 30 29 5d 28 68 5b 69 48 28 32 30 39 31 29 5d 28 63 45 2c 44 2c 31 37 29 2c 63 46 28 44 2c 31 39 29 29 2c 44 3e 3e 3e 31 30 2e 39 38 29 2c
                                              Data Ascii: 4a4fu[iH(1740)]();else{for(aD=aE[0],m=aF[1],n=aG[2],o=aH[3],s=aI[4],v=aJ[5],x=aK[6],B=aL[7],aM=0;h[iH(2064)](64,aN);aO++){(C=bV,h[iH(1964)](16,bW))?D=bX[bY+bZ]:D=(D=cC[h[iH(1725)](cD,2)],D=h[iH(994)](h[iH(690)](h[iH(2091)](cE,D,17),cF(D,19)),D>>>10.98),
                                              2024-04-19 10:26:49 UTC328INData Raw: 31 34 31 0d 0a 4e 2c 66 75 5b 69 35 28 31 32 34 38 29 5d 3d 66 4f 2c 66 51 3d 7b 7d 2c 66 51 5b 69 35 28 31 33 36 38 29 5d 3d 69 35 28 39 32 39 29 2c 66 51 5b 69 35 28 32 33 36 30 29 5d 3d 69 35 28 37 31 33 29 2c 66 51 5b 69 35 28 32 34 39 38 29 5d 3d 69 35 28 31 32 39 36 29 2c 66 51 5b 69 35 28 31 32 34 37 29 5d 3d 69 35 28 31 34 30 35 29 2c 66 51 5b 69 35 28 39 34 35 29 5d 3d 69 35 28 36 34 35 29 2c 66 51 5b 69 35 28 32 30 38 33 29 5d 3d 69 35 28 34 32 36 29 2c 66 51 5b 69 35 28 31 36 39 34 29 5d 3d 69 35 28 32 34 30 36 29 2c 66 51 5b 69 35 28 38 32 36 29 5d 3d 69 35 28 38 36 34 29 2c 66 51 5b 69 35 28 37 34 35 29 5d 3d 69 35 28 31 36 38 30 29 2c 66 51 5b 69 35 28 36 35 38 29 5d 3d 69 35 28 31 36 32 34 29 2c 66 51 5b 69 35 28 37 34 30 29 5d 3d 69 35 28
                                              Data Ascii: 141N,fu[i5(1248)]=fO,fQ={},fQ[i5(1368)]=i5(929),fQ[i5(2360)]=i5(713),fQ[i5(2498)]=i5(1296),fQ[i5(1247)]=i5(1405),fQ[i5(945)]=i5(645),fQ[i5(2083)]=i5(426),fQ[i5(1694)]=i5(2406),fQ[i5(826)]=i5(864),fQ[i5(745)]=i5(1680),fQ[i5(658)]=i5(1624),fQ[i5(740)]=i5(
                                              2024-04-19 10:26:49 UTC394INData Raw: 31 38 33 0d 0a 66 51 5b 69 35 28 31 30 33 32 29 5d 3d 69 35 28 31 34 36 37 29 2c 66 51 5b 69 35 28 38 35 30 29 5d 3d 69 35 28 32 32 38 36 29 2c 66 51 5b 69 35 28 32 31 39 30 29 5d 3d 69 35 28 34 34 35 29 2c 66 51 5b 69 35 28 31 33 39 36 29 5d 3d 69 35 28 31 39 38 31 29 2c 66 51 5b 69 35 28 31 38 33 31 29 5d 3d 69 35 28 36 32 34 29 2c 66 51 5b 69 35 28 31 37 36 30 29 5d 3d 69 35 28 32 34 36 39 29 2c 66 51 5b 69 35 28 33 33 32 29 5d 3d 69 35 28 31 30 31 36 29 2c 66 51 5b 69 35 28 32 33 39 38 29 5d 3d 69 35 28 34 35 37 29 2c 66 51 5b 69 35 28 36 31 30 29 5d 3d 69 35 28 34 38 36 29 2c 66 51 5b 69 35 28 31 34 30 33 29 5d 3d 69 35 28 32 32 31 31 29 2c 66 51 5b 69 35 28 32 30 33 30 29 5d 3d 69 35 28 32 34 36 38 29 2c 66 51 5b 69 35 28 37 36 39 29 5d 3d 69 35 28
                                              Data Ascii: 183fQ[i5(1032)]=i5(1467),fQ[i5(850)]=i5(2286),fQ[i5(2190)]=i5(445),fQ[i5(1396)]=i5(1981),fQ[i5(1831)]=i5(624),fQ[i5(1760)]=i5(2469),fQ[i5(332)]=i5(1016),fQ[i5(2398)]=i5(457),fQ[i5(610)]=i5(486),fQ[i5(1403)]=i5(2211),fQ[i5(2030)]=i5(2468),fQ[i5(769)]=i5(
                                              2024-04-19 10:26:49 UTC1108INData Raw: 34 34 64 0d 0a 29 2c 66 52 5b 69 35 28 32 34 39 38 29 5d 3d 69 35 28 35 37 33 29 2c 66 52 5b 69 35 28 31 32 34 37 29 5d 3d 69 35 28 31 38 34 32 29 2c 66 52 5b 69 35 28 39 34 35 29 5d 3d 69 35 28 31 33 31 34 29 2c 66 52 5b 69 35 28 32 30 38 33 29 5d 3d 69 35 28 38 31 37 29 2c 66 52 5b 69 35 28 31 36 39 34 29 5d 3d 69 35 28 38 37 37 29 2c 66 52 5b 69 35 28 38 32 36 29 5d 3d 69 35 28 32 32 35 35 29 2c 66 52 5b 69 35 28 37 34 35 29 5d 3d 69 35 28 31 38 31 33 29 2c 66 52 5b 69 35 28 36 35 38 29 5d 3d 69 35 28 32 33 38 36 29 2c 66 52 5b 69 35 28 37 34 30 29 5d 3d 69 35 28 31 32 36 38 29 2c 66 52 5b 69 35 28 31 35 38 34 29 5d 3d 69 35 28 32 32 39 35 29 2c 66 52 5b 69 35 28 31 39 39 30 29 5d 3d 69 35 28 32 31 33 36 29 2c 66 52 5b 69 35 28 31 33 35 33 29 5d 3d 69
                                              Data Ascii: 44d),fR[i5(2498)]=i5(573),fR[i5(1247)]=i5(1842),fR[i5(945)]=i5(1314),fR[i5(2083)]=i5(817),fR[i5(1694)]=i5(877),fR[i5(826)]=i5(2255),fR[i5(745)]=i5(1813),fR[i5(658)]=i5(2386),fR[i5(740)]=i5(1268),fR[i5(1584)]=i5(2295),fR[i5(1990)]=i5(2136),fR[i5(1353)]=i
                                              2024-04-19 10:26:49 UTC686INData Raw: 32 61 37 0d 0a 31 34 30 33 29 5d 3d 69 35 28 32 32 39 32 29 2c 66 53 5b 69 35 28 32 30 33 30 29 5d 3d 69 35 28 36 39 36 29 2c 66 53 5b 69 35 28 37 36 39 29 5d 3d 69 35 28 34 33 39 29 2c 66 53 5b 69 35 28 35 39 34 29 5d 3d 69 35 28 32 32 35 34 29 2c 66 53 5b 69 35 28 39 37 34 29 5d 3d 69 35 28 38 30 35 29 2c 66 53 5b 69 35 28 33 31 31 29 5d 3d 69 35 28 32 33 30 37 29 2c 66 53 5b 69 35 28 31 30 33 36 29 5d 3d 69 35 28 32 33 37 39 29 2c 66 54 3d 7b 7d 2c 66 54 5b 69 35 28 31 33 36 38 29 5d 3d 69 35 28 39 30 38 29 2c 66 54 5b 69 35 28 32 33 36 30 29 5d 3d 69 35 28 31 32 33 38 29 2c 66 54 5b 69 35 28 32 34 39 38 29 5d 3d 69 35 28 31 38 33 37 29 2c 66 54 5b 69 35 28 31 32 34 37 29 5d 3d 69 35 28 31 31 34 33 29 2c 66 54 5b 69 35 28 39 34 35 29 5d 3d 69 35 28 32
                                              Data Ascii: 2a71403)]=i5(2292),fS[i5(2030)]=i5(696),fS[i5(769)]=i5(439),fS[i5(594)]=i5(2254),fS[i5(974)]=i5(805),fS[i5(311)]=i5(2307),fS[i5(1036)]=i5(2379),fT={},fT[i5(1368)]=i5(908),fT[i5(2360)]=i5(1238),fT[i5(2498)]=i5(1837),fT[i5(1247)]=i5(1143),fT[i5(945)]=i5(2
                                              2024-04-19 10:26:49 UTC455INData Raw: 31 63 30 0d 0a 30 29 2c 66 54 5b 69 35 28 37 36 39 29 5d 3d 69 35 28 32 30 39 33 29 2c 66 54 5b 69 35 28 35 39 34 29 5d 3d 69 35 28 31 30 35 36 29 2c 66 54 5b 69 35 28 39 37 34 29 5d 3d 69 35 28 31 39 37 38 29 2c 66 54 5b 69 35 28 33 31 31 29 5d 3d 69 35 28 32 35 37 39 29 2c 66 54 5b 69 35 28 31 30 33 36 29 5d 3d 69 35 28 31 36 34 33 29 2c 66 55 3d 7b 7d 2c 66 55 5b 69 35 28 31 33 36 38 29 5d 3d 69 35 28 31 38 37 32 29 2c 66 55 5b 69 35 28 32 33 36 30 29 5d 3d 69 35 28 38 32 37 29 2c 66 55 5b 69 35 28 32 34 39 38 29 5d 3d 69 35 28 36 30 35 29 2c 66 55 5b 69 35 28 31 32 34 37 29 5d 3d 69 35 28 37 36 31 29 2c 66 55 5b 69 35 28 39 34 35 29 5d 3d 69 35 28 31 34 32 39 29 2c 66 55 5b 69 35 28 32 30 38 33 29 5d 3d 69 35 28 32 36 33 39 29 2c 66 55 5b 69 35 28 31
                                              Data Ascii: 1c00),fT[i5(769)]=i5(2093),fT[i5(594)]=i5(1056),fT[i5(974)]=i5(1978),fT[i5(311)]=i5(2579),fT[i5(1036)]=i5(1643),fU={},fU[i5(1368)]=i5(1872),fU[i5(2360)]=i5(827),fU[i5(2498)]=i5(605),fU[i5(1247)]=i5(761),fU[i5(945)]=i5(1429),fU[i5(2083)]=i5(2639),fU[i5(1
                                              2024-04-19 10:26:49 UTC463INData Raw: 31 63 38 0d 0a 32 34 32 31 29 2c 66 55 5b 69 35 28 32 31 39 30 29 5d 3d 69 35 28 31 35 36 34 29 2c 66 55 5b 69 35 28 31 33 39 36 29 5d 3d 69 35 28 31 33 30 38 29 2c 66 55 5b 69 35 28 31 38 33 31 29 5d 3d 69 35 28 39 35 34 29 2c 66 55 5b 69 35 28 31 37 36 30 29 5d 3d 69 35 28 31 39 39 35 29 2c 66 55 5b 69 35 28 33 33 32 29 5d 3d 69 35 28 33 32 37 29 2c 66 55 5b 69 35 28 32 33 39 38 29 5d 3d 69 35 28 31 31 36 33 29 2c 66 55 5b 69 35 28 36 31 30 29 5d 3d 69 35 28 36 34 32 29 2c 66 55 5b 69 35 28 31 34 30 33 29 5d 3d 69 35 28 37 38 30 29 2c 66 55 5b 69 35 28 32 30 33 30 29 5d 3d 69 35 28 31 31 37 35 29 2c 66 55 5b 69 35 28 37 36 39 29 5d 3d 69 35 28 32 30 32 31 29 2c 66 55 5b 69 35 28 35 39 34 29 5d 3d 69 35 28 32 31 37 36 29 2c 66 55 5b 69 35 28 39 37 34 29
                                              Data Ascii: 1c82421),fU[i5(2190)]=i5(1564),fU[i5(1396)]=i5(1308),fU[i5(1831)]=i5(954),fU[i5(1760)]=i5(1995),fU[i5(332)]=i5(327),fU[i5(2398)]=i5(1163),fU[i5(610)]=i5(642),fU[i5(1403)]=i5(780),fU[i5(2030)]=i5(1175),fU[i5(769)]=i5(2021),fU[i5(594)]=i5(2176),fU[i5(974)


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.44973835.190.80.14435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:50 UTC554OUTOPTIONS /report/v4?s=rfb2iB4t6uNfiJmFoQIv9O68%2BvfgVES%2BrthFPv5vchvO6O4mqF7qVrY8BAh0xdcgP0d%2BWg2OvVOOcUNuExRnyBGMU1o0ypJF%2FidAlRC3wGfKd8tAM91oFEjv%2BubzOtuSzPC8YJLYQBU%3D HTTP/1.1
                                              Host: a.nel.cloudflare.com
                                              Connection: keep-alive
                                              Origin: https://home3220ic223s2nl2.ru
                                              Access-Control-Request-Method: POST
                                              Access-Control-Request-Headers: content-type
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:26:50 UTC336INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              access-control-max-age: 86400
                                              access-control-allow-methods: OPTIONS, POST
                                              access-control-allow-origin: *
                                              access-control-allow-headers: content-type, content-length
                                              date: Fri, 19 Apr 2024 10:26:49 GMT
                                              Via: 1.1 google
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.44974135.190.80.14435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:50 UTC490OUTPOST /report/v4?s=rfb2iB4t6uNfiJmFoQIv9O68%2BvfgVES%2BrthFPv5vchvO6O4mqF7qVrY8BAh0xdcgP0d%2BWg2OvVOOcUNuExRnyBGMU1o0ypJF%2FidAlRC3wGfKd8tAM91oFEjv%2BubzOtuSzPC8YJLYQBU%3D HTTP/1.1
                                              Host: a.nel.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 413
                                              Content-Type: application/reports+json
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:26:50 UTC413OUTData Raw: 5b 7b 22 61 67 65 22 3a 36 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 37 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 30 2e 32 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 68 6f 6d 65 33 32 32 30 69 63 32 32 33 73 32 6e
                                              Data Ascii: [{"age":64,"body":{"elapsed_time":877,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.20.27","status_code":403,"type":"http.error"},"type":"network-error","url":"https://home3220ic223s2n
                                              2024-04-19 10:26:50 UTC168INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              date: Fri, 19 Apr 2024 10:26:50 GMT
                                              Via: 1.1 google
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.449740104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:50 UTC1131OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1945702657:1713521451:RfkLaru5WB7ta2P5GkIT64p7qaajRJyk9ujrJqKaf9U/876c32d189ae452d/77c3317d51ce14f HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              Content-Length: 2001
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-arch: "x86"
                                              Content-type: application/x-www-form-urlencoded
                                              sec-ch-ua-full-version: "117.0.5938.132"
                                              sec-ch-ua-platform-version: "10.0.0"
                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                              sec-ch-ua-bitness: "64"
                                              sec-ch-ua-model: ""
                                              CF-Challenge: 77c3317d51ce14f
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://home3220ic223s2nl2.ru
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://home3220ic223s2nl2.ru/ics/sca-app/543244home
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_chl_3=77c3317d51ce14f
                                              2024-04-19 10:26:50 UTC2001OUTData Raw: 76 5f 38 37 36 63 33 32 64 31 38 39 61 65 34 35 32 64 3d 24 77 48 6c 69 6c 4d 6c 4b 6c 4e 6c 57 72 37 59 72 37 6f 6c 4f 34 72 77 6d 49 34 4a 49 66 38 38 4d 37 44 6f 4c 37 66 73 6c 62 72 37 54 6c 4f 77 37 79 37 74 6c 48 64 48 6c 72 42 37 66 6d 34 4d 79 53 30 73 37 4a 43 34 62 7a 37 49 48 37 78 33 6c 38 47 62 37 72 34 62 78 56 37 51 6e 37 57 56 6e 4c 65 30 37 30 2d 37 72 4d 36 38 51 6c 74 52 45 48 6d 73 57 4a 37 6a 6c 66 6a 68 37 33 4c 73 54 52 37 4f 4e 77 33 51 59 7a 34 77 62 46 66 79 2d 6a 6d 49 37 37 45 68 78 33 59 66 6f 77 63 38 52 4c 35 6d 6f 53 37 6d 2d 47 63 70 6c 37 51 48 35 45 64 37 57 6a 76 52 62 47 33 59 37 62 52 42 59 41 37 4a 69 6f 4a 30 66 37 37 6a 43 47 42 37 37 75 37 52 70 74 53 62 32 62 47 59 34 6e 6e 66 2d 30 37 48 41 75 35 37 62 45 55 6c
                                              Data Ascii: v_876c32d189ae452d=$wHlilMlKlNlWr7Yr7olO4rwmI4JIf88M7DoL7fslbr7TlOw7y7tlHdHlrB7fm4MyS0s7JC4bz7IH7x3l8Gb7r4bxV7Qn7WVnLe070-7rM68QltREHmsWJ7jlfjh73LsTR7ONw3QYz4wbFfy-jmI77Ehx3Yfowc8RL5moS7m-Gcpl7QH5Ed7WjvRbG3Y7bRBYA7JioJ0f77jCGB77u7RptSb2bGY4nnf-07HAu57bEUl
                                              2024-04-19 10:26:50 UTC683INHTTP/1.1 200 OK
                                              Date: Fri, 19 Apr 2024 10:26:50 GMT
                                              Content-Type: text/plain; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cf-chl-gen: f3u/u2NRaf9j1BLKppF+cgIrg8PC2NCdzARRo3gkN584TyoCFYvoMf8k7m9RU5ts$60vVwZt0Dhit66QpFW1K9A==
                                              vary: accept-encoding
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=leLu0TKtitpYwE0D4M5DwJ21MCnSpzcJG9SQQGPoZdqPMOKqPw4LfJNeyA9x%2Fue%2FhKVPvU35HOWti3C0rXQPALUmS3JIKgLKeDAcmy44kll4wnEu6garTQZBb6Pv6%2BbP69pzvT7Yhgk%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 876c32d97bb9678d-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:26:50 UTC686INData Raw: 61 39 66 0d 0a 61 31 68 36 57 59 6c 63 6a 57 52 74 59 56 4a 69 62 6c 5a 34 5a 33 64 79 65 35 61 4e 67 58 4f 61 6b 59 52 2f 59 70 43 49 6e 6e 2b 65 67 70 69 63 6a 6f 57 48 6a 59 68 73 6c 71 71 56 65 4c 64 30 75 6f 74 35 6a 34 75 76 6f 70 43 4d 6d 5a 65 34 78 36 4b 53 74 38 47 75 7a 6f 6a 48 6b 4b 4b 73 6f 4e 57 76 31 64 54 4b 70 73 53 76 71 64 79 2b 72 4f 44 63 77 4c 62 6c 35 75 69 6a 70 37 4f 72 70 74 72 72 36 62 76 65 77 64 7a 75 36 73 76 33 7a 4d 48 70 36 74 72 4b 31 37 58 71 7a 75 37 58 34 62 33 62 38 4f 58 6e 42 67 62 34 78 65 2f 2b 37 65 38 4f 38 66 33 69 45 68 6a 32 30 52 77 64 42 2f 6a 70 32 51 73 41 49 69 51 43 33 51 67 54 42 75 48 6d 49 65 76 6e 39 69 37 6d 4a 51 67 70 4a 53 73 79 4c 67 76 72 4f 68 45 4a 46 78 45 4e 41 45 45 76 49 6b 49 63 4d 7a
                                              Data Ascii: a9fa1h6WYlcjWRtYVJiblZ4Z3dye5aNgXOakYR/YpCInn+egpicjoWHjYhslqqVeLd0uot5j4uvopCMmZe4x6KSt8GuzojHkKKsoNWv1dTKpsSvqdy+rODcwLbl5uijp7Orptrr6bvewdzu6sv3zMHp6trK17Xqzu7X4b3b8OXnBgb4xe/+7e8O8f3iEhj20RwdB/jp2QsAIiQC3QgTBuHmIevn9i7mJQgpJSsyLgvrOhEJFxENAEEvIkIcMz
                                              2024-04-19 10:26:50 UTC1369INData Raw: 33 65 4d 52 58 70 77 54 57 46 6c 54 34 5a 6e 68 56 4e 59 6d 56 65 61 63 47 74 6f 65 6e 2b 62 63 35 52 7a 68 48 79 48 6c 36 52 70 6d 48 74 34 61 49 4b 75 6d 36 61 6e 68 6d 6d 33 6d 70 43 4d 68 59 79 4c 74 5a 72 42 73 37 43 58 6e 37 2b 6b 73 34 4f 63 6f 62 72 42 72 49 69 4c 6e 4c 4b 69 7a 36 69 50 78 4e 48 44 71 37 69 75 30 37 2b 64 31 74 54 4c 74 62 47 7a 6e 4a 32 31 6f 4e 53 68 70 36 58 62 70 72 37 42 35 62 37 72 77 63 33 53 34 75 33 76 78 2f 62 70 30 76 69 36 79 62 33 79 35 64 6e 63 42 63 4c 37 41 77 41 4d 78 4e 67 43 43 2b 33 73 41 67 37 78 46 77 34 4d 39 52 73 53 44 50 6b 66 46 67 7a 39 49 78 6f 47 41 69 63 65 42 67 59 72 49 67 59 4b 4c 79 59 42 38 43 67 31 46 41 49 66 4c 2b 6f 6f 38 53 6f 39 2b 6a 63 39 2b 2f 67 4c 4d 66 34 6b 46 7a 64 45 4d 6b 4d 64
                                              Data Ascii: 3eMRXpwTWFlT4ZnhVNYmVeacGtoen+bc5RzhHyHl6RpmHt4aIKum6anhmm3mpCMhYyLtZrBs7CXn7+ks4OcobrBrIiLnLKiz6iPxNHDq7iu07+d1tTLtbGznJ21oNShp6Xbpr7B5b7rwc3S4u3vx/bp0vi6yb3y5dncBcL7AwAMxNgCC+3sAg7xFw4M9RsSDPkfFgz9IxoGAiceBgYrIgYKLyYB8Cg1FAIfL+oo8So9+jc9+/gLMf4kFzdEMkMd
                                              2024-04-19 10:26:50 UTC671INData Raw: 4e 4c 54 6d 74 73 6c 58 47 59 62 35 68 63 57 6e 64 57 6c 35 32 51 64 71 57 50 6c 35 4b 65 70 58 36 49 6a 5a 74 33 69 47 69 66 68 47 61 50 64 4c 4e 76 68 62 65 4b 6a 37 5a 32 76 49 2b 41 6a 49 47 2f 75 70 71 42 75 4c 6d 6c 70 72 71 49 71 61 72 47 69 4b 61 4b 6b 4b 79 73 73 72 47 77 74 4c 76 58 72 72 6d 37 6d 35 69 39 6d 70 2f 6d 76 2b 6a 42 77 4d 58 48 70 38 75 6b 75 39 47 76 35 4f 36 74 38 4c 37 57 2b 4d 48 77 38 2b 2f 37 75 64 48 50 7a 50 66 68 31 63 44 5a 77 4c 2f 36 2b 2f 66 38 35 38 62 59 41 41 76 36 37 73 34 41 30 65 4d 4e 38 42 45 57 47 50 58 6d 37 77 6e 5a 48 42 33 33 2b 64 67 6f 47 52 4d 6b 41 77 73 72 47 65 38 4b 2b 75 6b 70 42 7a 4c 79 36 53 54 77 4a 69 59 32 4f 44 67 35 4f 55 48 2b 41 52 38 51 41 78 34 79 4b 51 68 48 4f 6a 34 4d 4a 30 49 78 44
                                              Data Ascii: NLTmtslXGYb5hcWndWl52QdqWPl5KepX6IjZt3iGifhGaPdLNvhbeKj7Z2vI+AjIG/upqBuLmlprqIqarGiKaKkKyssrGwtLvXrrm7m5i9mp/mv+jBwMXHp8uku9Gv5O6t8L7W+MHw8+/7udHPzPfh1cDZwL/6+/f858bYAAv67s4A0eMN8BEWGPXm7wnZHB33+dgoGRMkAwsrGe8K+ukpBzLy6STwJiY2ODg5OUH+AR8QAx4yKQhHOj4MJ0IxD
                                              2024-04-19 10:26:50 UTC1369INData Raw: 31 33 38 30 0d 0a 44 69 31 75 47 66 49 5a 6d 59 6d 65 51 6a 59 31 50 56 49 6c 5a 6c 48 4b 61 58 46 56 77 6e 6d 32 43 6a 70 31 30 6e 46 2b 66 66 48 70 34 6e 71 6c 2b 6f 71 71 7a 67 71 61 75 63 49 61 71 73 6e 69 4b 72 72 61 71 6c 59 36 72 6e 70 4f 6c 6d 58 39 2b 6f 6e 75 56 74 62 72 49 78 73 6d 67 6f 61 65 78 6e 4c 44 55 6b 62 50 4b 71 73 57 35 76 64 53 2f 30 4e 6a 59 6f 4e 69 33 77 61 2f 45 30 74 69 69 77 75 43 74 77 73 65 77 78 73 50 43 33 63 7a 76 37 63 62 6a 79 64 62 55 76 4c 76 54 75 64 33 63 30 66 58 77 37 39 7a 6a 77 51 48 6f 35 2b 34 4d 34 52 4c 75 38 2b 6b 58 39 2b 2f 69 44 68 44 78 37 78 55 4f 35 2b 6e 66 4a 50 6e 30 45 75 50 7a 42 41 54 37 2f 43 6a 6a 42 79 67 78 38 42 45 77 4b 41 6b 77 38 79 45 70 39 52 49 65 4c 45 41 36 38 68 49 32 46 45 51 61
                                              Data Ascii: 1380Di1uGfIZmYmeQjY1PVIlZlHKaXFVwnm2Cjp10nF+ffHp4nql+oqqzgqaucIaqsniKrraqlY6rnpOlmX9+onuVtbrIxsmgoaexnLDUkbPKqsW5vdS/0NjYoNi3wa/E0tiiwuCtwsewxsPC3czv7cbjydbUvLvTud3c0fXw79zjwQHo5+4M4RLu8+kX9+/iDhDx7xUO5+nfJPn0EuPzBAT7/CjjBygx8BEwKAkw8yEp9RIeLEA68hI2FEQa
                                              2024-04-19 10:26:50 UTC1369INData Raw: 36 49 64 30 31 6d 55 6f 4f 4f 64 6f 4f 58 61 49 6d 48 64 59 69 63 64 6c 71 4f 6c 56 35 62 6c 34 2b 58 6b 5a 61 66 5a 35 65 49 66 4a 31 2b 61 61 65 50 61 36 65 4c 74 47 36 30 73 62 71 36 75 71 61 79 6e 62 65 55 69 70 78 2f 67 6f 53 77 6c 37 65 37 77 4c 57 74 6d 59 36 50 67 34 53 6b 77 4d 72 56 6b 72 50 43 32 74 79 6f 73 37 53 5a 79 72 44 67 32 65 50 5a 74 4b 43 36 78 37 58 54 78 75 62 41 34 74 71 6f 38 2b 44 67 36 2f 4c 46 31 73 62 47 2b 73 79 32 2b 4f 6d 36 39 2f 48 34 74 74 48 31 32 37 72 58 35 4e 54 59 36 50 37 47 44 63 50 50 46 52 4c 55 37 65 48 59 46 4e 66 75 2f 4f 66 78 44 4f 76 30 47 74 73 47 39 78 34 61 39 2f 62 67 34 68 77 45 4a 53 41 47 41 69 76 70 4d 77 63 49 44 41 38 71 4d 52 72 38 45 52 6b 64 50 53 70 44 51 44 77 76 46 67 4d 79 50 52 35 49 4a
                                              Data Ascii: 6Id01mUoOOdoOXaImHdYicdlqOlV5bl4+XkZafZ5eIfJ1+aaePa6eLtG60sbq6uqaynbeUipx/goSwl7e7wLWtmY6Pg4SkwMrVkrPC2tyos7SZyrDg2ePZtKC6x7XTxubA4tqo8+Dg6/LF1sbG+sy2+Om69/H4ttH127rX5NTY6P7GDcPPFRLU7eHYFNfu/OfxDOv0GtsG9x4a9/bg4hwEJSAGAivpMwcIDA8qMRr8ERkdPSpDQDwvFgMyPR5IJ
                                              2024-04-19 10:26:50 UTC1369INData Raw: 4d 68 5a 57 58 67 31 4e 6e 6b 32 31 30 69 6d 69 42 6c 58 65 53 64 6c 74 6d 62 35 68 36 6d 47 65 6f 62 57 74 39 6d 62 47 54 71 61 35 73 71 47 2b 4e 6c 4c 6d 79 75 47 2b 75 72 62 42 7a 76 37 4e 2f 77 61 57 33 68 37 48 45 6f 61 6e 43 6a 70 33 41 6f 72 4f 6a 70 4b 44 41 74 71 57 36 6f 70 66 59 6e 5a 75 71 7a 4b 71 74 75 74 61 6b 6e 72 48 42 32 62 7a 43 36 4d 61 32 77 4d 6a 61 73 4b 58 30 78 2b 7a 54 78 39 54 30 78 37 6e 74 32 72 62 77 2b 39 7a 66 33 76 50 59 78 76 30 4c 36 64 66 30 42 63 44 39 78 77 41 54 30 41 30 4e 43 52 54 55 79 2f 48 74 44 68 54 64 36 66 7a 73 44 79 51 46 42 42 49 43 38 42 67 56 42 67 50 6b 47 77 6f 75 42 68 51 69 38 66 34 6c 47 66 59 62 46 51 34 4a 4b 69 30 54 2b 30 41 41 48 78 41 44 49 6a 67 4a 48 79 51 32 53 41 6f 35 4c 31 46 4e 44 42
                                              Data Ascii: MhZWXg1Nnk210imiBlXeSdltmb5h6mGeobWt9mbGTqa5sqG+NlLmyuG+urbBzv7N/waW3h7HEoanCjp3AorOjpKDAtqW6opfYnZuqzKqtutaknrHB2bzC6Ma2wMjasKX0x+zTx9T0x7nt2rbw+9zf3vPYxv0L6df0BcD9xwAT0A0NCRTUy/HtDhTd6fzsDyQFBBIC8BgVBgPkGwouBhQi8f4lGfYbFQ4JKi0T+0AAHxADIjgJHyQ2SAo5L1FNDB
                                              2024-04-19 10:26:50 UTC893INData Raw: 6c 57 70 33 6b 47 79 61 57 4b 46 30 65 34 52 65 64 70 70 30 6d 35 79 64 66 57 42 38 6f 6f 43 4b 69 71 43 45 62 35 43 32 6d 4c 57 78 6a 49 57 39 75 61 6c 36 6b 37 71 75 70 72 69 61 70 62 65 62 73 36 75 2f 6e 59 2f 50 6e 36 32 4e 6e 35 32 78 6c 61 48 57 78 35 62 5a 6b 37 33 67 71 4b 6d 74 6e 4b 4f 62 78 61 65 6b 76 61 50 72 35 4c 7a 64 71 63 47 38 76 75 47 73 72 4f 48 69 77 50 54 51 33 4c 76 4b 79 50 6e 7a 76 64 6a 73 39 2b 30 44 41 72 2f 47 32 50 67 41 33 75 67 41 42 73 37 67 39 4d 76 6b 38 77 44 33 47 2b 2f 37 31 75 33 73 39 79 44 65 45 4f 4d 46 47 2f 73 4a 2f 41 45 4d 46 52 63 6a 41 41 30 62 49 51 67 6a 46 4f 30 51 46 42 6b 74 2b 69 73 62 48 77 72 33 2b 54 30 43 4f 42 73 35 52 78 45 37 48 6a 64 42 41 79 77 67 55 53 38 74 48 67 59 30 44 79 52 53 4e 68 49
                                              Data Ascii: lWp3kGyaWKF0e4Redpp0m5ydfWB8ooCKiqCEb5C2mLWxjIW9ual6k7qupriapbebs6u/nY/Pn62Nn52xlaHWx5bZk73gqKmtnKObxaekvaPr5LzdqcG8vuGsrOHiwPTQ3LvKyPnzvdjs9+0DAr/G2PgA3ugABs7g9Mvk8wD3G+/71u3s9yDeEOMFG/sJ/AEMFRcjAA0bIQgjFO0QFBkt+isbHwr3+T0COBs5RxE7HjdBAywgUS8tHgY0DyRSNhI
                                              2024-04-19 10:26:50 UTC1369INData Raw: 35 39 64 0d 0a 61 46 2b 30 48 50 52 30 4a 48 53 34 2b 4f 30 45 75 51 67 51 69 53 67 6f 6c 48 67 30 61 50 41 31 4a 48 54 51 75 56 30 6c 56 45 56 4e 5a 4d 53 59 37 48 45 68 67 4d 6c 56 42 49 54 70 57 55 54 70 42 57 6a 34 66 4f 43 68 65 55 6a 42 6d 52 31 46 79 5a 57 73 31 57 48 78 4f 55 46 34 31 66 57 35 59 56 59 4a 63 63 32 39 49 61 46 35 65 5a 34 70 33 69 47 46 61 55 57 61 53 54 57 31 73 61 34 4a 59 65 5a 78 6c 64 49 42 75 6e 4a 61 4d 67 61 53 63 71 4b 4e 31 59 33 61 6d 5a 6e 5a 33 71 5a 79 4e 6f 48 36 67 72 61 2b 6c 6c 71 6d 56 75 4c 43 73 75 5a 4f 51 72 62 71 54 72 35 6d 45 6e 72 4c 42 77 36 75 4e 6c 72 2b 66 71 36 37 44 72 37 47 31 70 4d 6d 53 72 4c 4b 73 30 38 65 31 30 71 75 78 74 4c 37 43 72 72 2f 5a 75 64 36 2f 32 36 54 58 76 4c 76 42 35 4d 4c 6b 7a
                                              Data Ascii: 59daF+0HPR0JHS4+O0EuQgQiSgolHg0aPA1JHTQuV0lVEVNZMSY7HEhgMlVBITpWUTpBWj4fOCheUjBmR1FyZWs1WHxOUF41fW5YVYJcc29IaF5eZ4p3iGFaUWaSTW1sa4JYeZxldIBunJaMgaScqKN1Y3amZnZ3qZyNoH6gra+llqmVuLCsuZOQrbqTr5mEnrLBw6uNlr+fq67Dr7G1pMmSrLKs08e10quxtL7Crr/Zud6/26TXvLvB5MLkz
                                              2024-04-19 10:26:50 UTC75INData Raw: 50 2b 52 73 49 43 51 73 77 49 43 41 75 4a 79 63 34 4d 7a 55 45 43 52 6c 44 53 6b 42 4c 47 79 45 79 56 52 55 75 49 54 41 4e 4f 56 78 56 54 56 63 79 59 55 51 37 50 32 64 6d 50 53 4e 58 51 32 70 47 62 54 64 69 49 32 4e 79 0d 0a
                                              Data Ascii: P+RsICQswICAuJyc4MzUECRlDSkBLGyEyVRUuITANOVxVTVcyYUQ7P2dmPSNXQ2pGbTdiI2Ny


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.449742104.17.2.1844435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:50 UTC589OUTGET /turnstile/v0/b/471dc2adc340/api.js?onload=ZbqNq8&render=explicit HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://home3220ic223s2nl2.ru
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:26:50 UTC340INHTTP/1.1 200 OK
                                              Date: Fri, 19 Apr 2024 10:26:50 GMT
                                              Content-Type: application/javascript; charset=UTF-8
                                              Content-Length: 42415
                                              Connection: close
                                              Access-Control-Allow-Origin: *
                                              Cache-Control: max-age=31536000
                                              Cross-Origin-Resource-Policy: cross-origin
                                              Server: cloudflare
                                              CF-RAY: 876c32db3a411867-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:26:50 UTC1029INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 62 74 28 65 2c 72 2c 74 2c 6f 2c 75 2c 73 2c 6d 29 7b 74 72 79 7b 76 61 72 20 62 3d 65 5b 73 5d 28 6d 29 2c 68 3d 62 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 64 29 7b 74 28 64 29 3b 72 65 74 75 72 6e 7d 62 2e 64 6f 6e 65 3f 72 28 68 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 68 29 2e 74 68 65 6e 28 6f 2c 75 29 7d 66 75 6e 63 74 69 6f 6e 20 45 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 75 29 7b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 72 2c 74 29 3b 66 75 6e 63 74
                                              Data Ascii: "use strict";(function(){function bt(e,r,t,o,u,s,m){try{var b=e[s](m),h=b.value}catch(d){t(d);return}b.done?r(h):Promise.resolve(h).then(o,u)}function Et(e){return function(){var r=this,t=arguments;return new Promise(function(o,u){var s=e.apply(r,t);funct
                                              2024-04-19 10:26:50 UTC1369INData Raw: 74 69 6f 6e 28 75 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 75 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 6f 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 66 72 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74
                                              Data Ascii: tion(u){return Object.getOwnPropertyDescriptor(e,u).enumerable})),t.push.apply(t,o)}return t}function wt(e,r){return r=r!=null?r:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):fr(Object(r)).forEach(funct
                                              2024-04-19 10:26:50 UTC1369INData Raw: 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 72 29 7b 76 61 72 20 74 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 73 5b 30 5d 26 31 29 74 68 72 6f 77 20 73 5b 31 5d 3b 72 65 74 75 72 6e 20 73 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 6f 2c 75 2c 73 2c 6d 3b 72 65 74 75 72 6e 20 6d 3d 7b 6e 65 78 74 3a 62 28 30 29 2c 74 68 72 6f 77 3a 62 28 31 29 2c 72 65 74 75 72 6e 3a 62 28 32 29 7d 2c 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 6d 5b 53 79 6d 62 6f
                                              Data Ascii: &typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Re(e,r){var t={label:0,sent:function(){if(s[0]&1)throw s[1];return s[1]},trys:[],ops:[]},o,u,s,m;return m={next:b(0),throw:b(1),return:b(2)},typeof Symbol=="function"&&(m[Symbo
                                              2024-04-19 10:26:50 UTC1369INData Raw: 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 4f 74 3d 33 30 30 30 32 30 3b 76 61 72 20 4f 65 3d 33 30 30 30 33 30 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 76 61 72 20 44 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c 65 2e 4e 4f 4e 5f 49 4e 54 45 52 41 43 54 49 56 45 3d 22 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45 3d 22 69 6e 76 69 73 69 62 6c 65 22 7d 29 28 44 7c 7c 28 44 3d 7b 7d 29 29 3b 76
                                              Data Ascii: me parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ot=300020;var Oe=300030;function N(e,r){return e.indexOf(r)!==-1}var D;(function(e){e.MANAGED="managed",e.NON_INTERACTIVE="non-interactive",e.INVISIBLE="invisible"})(D||(D={}));v
                                              2024-04-19 10:26:50 UTC1369INData Raw: 6e 67 22 26 26 70 72 2e 74 65 73 74 28 65 29 7d 76 61 72 20 76 72 3d 2f 5e 5b 61 2d 7a 30 2d 39 5f 5c 2d 3d 5d 7b 30 2c 32 35 35 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 4a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 76 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 6e 6f 72 6d 61 6c 22 2c 22 63 6f 6d 70 61 63 74 22 2c 22 69 6e 76 69 73 69 62 6c 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 61
                                              Data Ascii: ng"&&pr.test(e)}var vr=/^[a-z0-9_\-=]{0,255}$/i;function Je(e){return e===void 0?!0:typeof e=="string"&&vr.test(e)}function Ze(e){return N(["normal","compact","invisible"],e)}function et(e){return N(["auto","manual","never"],e)}function tt(e){return N(["a
                                              2024-04-19 10:26:50 UTC1369INData Raw: 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 65 28 65 2c 72 2c 74 29 7b 72 65 74 75 72 6e 20 4e 65 28 29 3f 78 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 78 65 3d 66 75 6e 63 74 69 6f 6e 28 75 2c 73 2c 6d 29 7b 76 61 72 20 62 3d 5b 6e 75 6c 6c 5d 3b 62 2e 70 75 73 68 2e 61 70 70 6c 79 28 62 2c 73 29 3b 76 61 72 20 68 3d 46 75 6e 63
                                              Data Ascii: (typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function xe(e,r,t){return Ne()?xe=Reflect.construct:xe=function(u,s,m){var b=[null];b.push.apply(b,s);var h=Func
                                              2024-04-19 10:26:50 UTC1369INData Raw: 6b 65 28 73 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 73 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 73 2e 63 6f 64 65 3d 75 2c 73 7d 72 65 74 75 72 6e 20 74 7d 28 4c 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 72 29 7b 76 61 72 20 74 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 59 74 28 74 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73
                                              Data Ascii: ke(s),"code",void 0),s.name="TurnstileError",s.code=u,s}return t}(Le(Error));function v(e,r){var t="[Cloudflare Turnstile] ".concat(e,".");throw new Yt(t,r)}function _(e){console.warn("[Cloudflare Turnstile] ".concat(e,"."))}function be(e){return e.starts
                                              2024-04-19 10:26:50 UTC1369INData Raw: 2e 63 6f 6e 63 61 74 28 53 29 29 3b 69 66 28 21 55 29 7b 64 2e 77 61 74 63 68 63 61 74 2e 6d 69 73 73 69 6e 67 57 69 64 67 65 74 57 61 72 6e 69 6e 67 7c 7c 28 5f 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 57 69 64 67 65 74 20 22 2e 63 6f 6e 63 61 74 28 53 2c 22 2c 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6d 6f 76 65 28 29 20 74 6f 20 63 6c 65 61 6e 20 75 70 20 61 20 77 69 64 67 65 74 2e 22 29 29 2c 64 2e 77 61 74 63 68 63 61 74 2e 6d 69 73 73 69 6e 67 57 69 64 67 65 74 57 61 72 6e 69 6e 67 3d 21 30 29 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 28 64 2e 69 73 45 78 65 63 75 74 69 6e 67 7c 7c 21 64 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 7c 7c 64 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 26 26 21 64 2e 69 73 53 74 61
                                              Data Ascii: .concat(S));if(!U){d.watchcat.missingWidgetWarning||(_("Cannot find Widget ".concat(S,", consider using turnstile.remove() to clean up a widget.")),d.watchcat.missingWidgetWarning=!0);continue}if((d.isExecuting||!d.isInitialized||d.isInitialized&&!d.isSta
                                              2024-04-19 10:26:50 UTC1369INData Raw: 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 65 2c 72 29 7b 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 72 29 7b 76 61
                                              Data Ascii: eyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params._debugSitekeyOverrides.clearance_level)),r.size!==0)return r.toString()}function st(e,r){var t="https://challenges.cloudflare.com";if(r){va
                                              2024-04-19 10:26:50 UTC1369INData Raw: 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 33 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3e 72 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 72 29 3a 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 4a 74 28 65 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 69 66 28 21 74 7c 7c 74 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 42 4f 44 59 22 29 72 65 74 75 72 6e 20 6f 3b 66 6f 72 28 76 61 72 20 75 3d 31 2c 73 3d 74 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 73 3b 29 73 2e 74 61 67 4e 61 6d 65 3d 3d 3d 74 2e 74 61 67 4e 61 6d 65 26 26 75 2b 2b 2c 73 3d 73 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e
                                              Data Ascii: ments.length>1&&arguments[1]!==void 0?arguments[1]:3;return e.length>r?e.substring(0,r):e};function Jt(e){var r=function(t,o){if(!t||t.tagName==="BODY")return o;for(var u=1,s=t.previousElementSibling;s;)s.tagName===t.tagName&&u++,s=s.previousElementSiblin


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.449743104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:50 UTC926OUTGET /favicon.ico HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-arch: "x86"
                                              sec-ch-ua-full-version: "117.0.5938.132"
                                              sec-ch-ua-platform-version: "10.0.0"
                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                              sec-ch-ua-bitness: "64"
                                              sec-ch-ua-model: ""
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://home3220ic223s2nl2.ru/ics/sca-app/543244home
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_chl_3=77c3317d51ce14f
                                              2024-04-19 10:26:50 UTC1290INHTTP/1.1 403 Forbidden
                                              Date: Fri, 19 Apr 2024 10:26:50 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Content-Length: 16523
                                              Connection: close
                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              Cross-Origin-Embedder-Policy: require-corp
                                              Cross-Origin-Opener-Policy: same-origin
                                              Cross-Origin-Resource-Policy: same-origin
                                              Origin-Agent-Cluster: ?1
                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                              Referrer-Policy: same-origin
                                              X-Frame-Options: SAMEORIGIN
                                              cf-mitigated: challenge
                                              cf-chl-out: jIUC0bZVc1pJgzlE+FK2xLCuouMUxOxAyUL3fmG14Z2V/uhUQ0ce7LVGHsddYx5FEORUMauAKLzYoUnKd+m4z7mJJbhKlPtZruslq3+WjXDEGjNmzAst8aFhQ4CzZ/oHp6fnIVG0KbfincB9UF8QIg==$2idCcdCHo7ocilRpbztZ/A==
                                              Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                              2024-04-19 10:26:50 UTC415INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 35 4c 6e 6a 70 66 76 68 47 7a 4c 77 54 38 65 30 49 31 75 50 59 79 57 73 6d 46 37 47 25 32 46 6c 6d 46 46 72 72 43 64 41 79 4e 44 75 41 42 44 39 35 33 33 6b 6f 77 36 76 76 69 52 6c 6c 37 68 69 35 6d 6c 48 35 6d 6b 6a 58 4e 57 78 4a 45 53 69 55 4e 43 71 61 59 51 53 47 72 35 4b 4c 69 41 61 48 6c 69 46 25 32 42 7a 30 62 73 6d 64 74 52 30 56 73 64 6f 30 62 72 54 79 4d 65 4d 6e 4a 37 25 32 46 35 4e 33 4d 65 54 53 71 61 37 39 75 6d 77 45 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5LnjpfvhGzLwT8e0I1uPYyWsmF7G%2FlmFFrrCdAyNDuABD9533kow6vviRll7hi5mlH5mkjXNWxJESiUNCqaYQSGr5KLiAaHliF%2Bz0bsmdtR0Vsdo0brTyMeMnJ7%2F5N3MeTSqa79umwE%3D"}],"group":"cf-nel","max_age
                                              2024-04-19 10:26:50 UTC1033INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                              2024-04-19 10:26:50 UTC1369INData Raw: 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57
                                              Data Ascii: vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOW
                                              2024-04-19 10:26:50 UTC1369INData Raw: 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 64 61 72 6b 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49
                                              Data Ascii: lor:#b20f03}body.dark .big-button,body.dark .pow-button{background-color:#4693ff;color:#1d1d1d}body.dark #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSI
                                              2024-04-19 10:26:50 UTC1369INData Raw: 69 67 68 74 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 39 35 39 35 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 66 63 35 37 34 61 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 6c 69 67 68 74 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 6c 69 67 68 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75
                                              Data Ascii: ight .lds-ring div{border-color:#595959 transparent transparent}body.light .font-red{color:#fc574a}body.light .big-button,body.light .pow-button{background-color:#003681;border-color:#003681;color:#fff}body.light #challenge-success-text{background-image:u
                                              2024-04-19 10:26:50 UTC1369INData Raw: 23 30 30 35 31 63 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74
                                              Data Ascii: #0051c3;text-decoration:none;transition:color .15s ease}a:hover{color:#ee730a;text-decoration:underline}.main-content{margin:8rem auto;max-width:60rem;width:100%}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-cont
                                              2024-04-19 10:26:50 UTC1369INData Raw: 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65
                                              Data Ascii: xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-succe
                                              2024-04-19 10:26:50 UTC1369INData Raw: 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e
                                              Data Ascii: idth:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.
                                              2024-04-19 10:26:50 UTC1369INData Raw: 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 34 70 78 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22
                                              Data Ascii: .rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #challenge-error-text{background-position:100%;padding-left:0;padding-right:34px}</style><meta http-equiv="
                                              2024-04-19 10:26:50 UTC1369INData Raw: 50 79 39 59 5a 6e 4a 72 62 39 57 78 67 67 34 4a 32 36 51 34 4f 4e 67 76 4c 58 55 53 2e 59 67 58 53 35 72 58 69 41 50 61 4b 36 58 70 33 6b 75 61 67 61 63 33 58 44 52 30 57 6b 36 73 71 6e 59 4e 35 77 36 64 79 6a 47 61 2e 75 78 4e 50 72 34 6d 71 30 6f 63 31 76 41 54 33 62 79 58 51 6d 5a 51 72 77 50 5f 5a 4d 45 70 6b 44 49 6c 54 4b 6e 47 50 52 33 4d 4d 66 78 78 37 66 71 77 44 2e 69 41 51 7a 4a 46 44 34 67 59 79 79 79 61 70 38 53 6f 76 74 47 75 36 55 53 38 5f 70 32 62 6a 37 31 50 62 33 4e 4b 75 38 46 5a 53 4e 52 4c 77 4c 74 4a 79 36 65 66 38 64 79 50 67 32 58 59 79 34 51 32 69 62 4e 32 6c 77 4d 33 48 44 71 79 31 6f 77 59 68 68 5a 55 46 46 41 64 6d 65 73 4c 7a 39 76 62 6f 57 4d 54 38 6a 6b 42 5f 67 51 44 32 73 57 58 68 74 72 4e 2e 46 30 48 54 57 79 59 74 62 74
                                              Data Ascii: Py9YZnJrb9Wxgg4J26Q4ONgvLXUS.YgXS5rXiAPaK6Xp3kuagac3XDR0Wk6sqnYN5w6dyjGa.uxNPr4mq0oc1vAT3byXQmZQrwP_ZMEpkDIlTKnGPR3MMfxx7fqwD.iAQzJFD4gYyyyap8SovtGu6US8_p2bj71Pb3NKu8FZSNRLwLtJy6ef8dyPg2XYy4Q2ibN2lwM3HDqy1owYhhZUFFAdmesLz9vboWMT8jkB_gQD2sWXhtrN.F0HTWyYtbt


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.449745104.17.2.1844435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:51 UTC754OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/me3r1/0x4AAAAAAAAjq6WYeRDKmebM/light/normal HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: iframe
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:26:51 UTC1332INHTTP/1.1 200 OK
                                              Date: Fri, 19 Apr 2024 10:26:51 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              document-policy: js-profiling
                                              content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                              cross-origin-resource-policy: cross-origin
                                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              origin-agent-cluster: ?1
                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                              cross-origin-embedder-policy: require-corp
                                              referrer-policy: same-origin
                                              2024-04-19 10:26:51 UTC146INData Raw: 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 6f 70 65 6e 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 0d 0a 76 61 72 79 3a 20 61 63 63 65 70 74 2d 65 6e 63 6f 64 69 6e 67 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 37 36 63 33 32 64 66 36 61 36 30 34 35 34 63 2d 41 54 4c 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                              Data Ascii: cross-origin-opener-policy: same-originvary: accept-encodingServer: cloudflareCF-RAY: 876c32df6a60454c-ATLalt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:26:51 UTC337INData Raw: 31 34 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65
                                              Data Ascii: 14a<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale
                                              2024-04-19 10:26:51 UTC1369INData Raw: 32 33 31 34 0d 0a 59 6e 78 36 70 54 42 64 4a 57 25 32 46 6c 39 32 36 49 25 32 42 50 52 55 70 6c 52 64 74 51 7a 33 4b 39 6c 48 58 73 25 32 46 73 25 33 44 22 20 61 73 3d 22 69 6d 61 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 68 65 63 6b 69 6e 67 20 79 6f 75 72 20 42 72 6f 77 73 65 72 26 68 65 6c 6c 69 70 3b 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 20 7b 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 74 72 6f 6b 65 20 7b 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 40 6b 65
                                              Data Ascii: 2314Ynx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D" as="image"> <title>Checking your Browser&hellip;</title> <style>@keyframes rotate { 100% { transform: rotate(360deg); }}@keyframes stroke { 100% { stroke-dashoffset: 0; }}@ke
                                              2024-04-19 10:26:51 UTC1369INData Raw: 69 61 73 65 64 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 68 31 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 36 70 78 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 35 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 38 70 78 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 20
                                              Data Ascii: iased; font-style: normal;}h1 { margin: 16px 0; text-align: center; line-height: 1.25; color: #1d1f20; font-size: 16px; font-weight: 700;}p { margin: 8px 0; text-align: center; font-size: 20px; font-weight: 400;}#content {
                                              2024-04-19 10:26:51 UTC1369INData Raw: 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 74 72 6f 6b 65 20 30 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 35 2c 20 30 2c 20 30 2e 34 35 2c 20 31 29 20 66 6f 72 77 61 72 64 73 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 35 73 3b 0a 7d 0a 0a 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 20 7b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 30 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 32 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 30 33 38 31 32 37 3b 0a 20 20 66 69 6c 6c 3a 20 23 30 33 38 31 32 37 3b 0a 7d 0a 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 73 75 63 63 65 73 73 2d 69 63
                                              Data Ascii: 0 0 #038127; animation: stroke 0.4s cubic-bezier(0.65, 0, 0.45, 1) forwards; animation-delay: 0.5s;}.success-circle { stroke-dashoffset: 0; stroke-width: 2; stroke-miterlimit: 10; stroke: #038127; fill: #038127;}.theme-dark #success-ic
                                              2024-04-19 10:26:51 UTC1369INData Raw: 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 64 36 64 36 64 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 3a 3a 61 66 74 65 72 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 62 61 64 34 31 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 66 66 6c 61 62 65 6c 20 23 66 61 69 6c 2d 69 63 6f 6e 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 66 66 66 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 66
                                              Data Ascii: eme-dark .ctp-checkbox-label input:checked ~ .mark { background-color: #6d6d6d;}.theme-dark .ctp-checkbox-label input:checked ~ .mark::after { border-color: #fbad41;}.theme-dark .offlabel #fail-icon { box-shadow: inset 0 0 0 #fff; animation: f
                                              2024-04-19 10:26:51 UTC1369INData Raw: 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23
                                              Data Ascii: heme-dark #fr-helper-loop-link:link { color: #bbb;}.theme-dark #fr-helper-link:active, .theme-dark #fr-helper-link:hover, .theme-dark #fr-helper-link:focus,.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:hover,.theme-dark #
                                              2024-04-19 10:26:51 UTC1369INData Raw: 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 36 36 33 37 39 3b 0a 7d 0a 0a 23 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 3b 0a 20 20 68 65 69
                                              Data Ascii: color: #1d1f20;}#challenge-overlay a:active, #challenge-overlay a:hover, #challenge-overlay a:focus,#challenge-error-text a:active,#challenge-error-text a:hover,#challenge-error-text a:focus { color: #166379;}#logo { margin-bottom: 1px; hei
                                              2024-04-19 10:26:51 UTC774INData Raw: 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 3a 3a 61 66 74 65 72 20 7b 0a 20 20 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6c 65 66 74 3a 20 38 70 78 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 20 34 70
                                              Data Ascii: ansform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; background-color: white;}.ctp-checkbox-label input:checked ~ .mark::after { top: 3px; left: 8px; transform: rotate(45deg) scale(1); border: solid #c44d0e; border-width: 0 4p
                                              2024-04-19 10:26:51 UTC1369INData Raw: 31 64 62 30 0d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 20 7b 0a 20 20 6c 65 66 74 3a 20 31 35 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 20 7b 0a 20 20 6c 65 66 74 3a 20 31 35 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 31 38 70 78 3b 0a 7d 0a 2e 73 69
                                              Data Ascii: 1db0.ctp-checkbox-label .mark { left: 15px;}.size-compact .ctp-checkbox-label input { left: 15px;}.size-compact #content { display: flex; flex-flow: column nowrap; place-content: center center; align-items: center; height: 118px;}.si


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              8192.168.2.449746104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:51 UTC517OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1945702657:1713521451:RfkLaru5WB7ta2P5GkIT64p7qaajRJyk9ujrJqKaf9U/876c32d189ae452d/77c3317d51ce14f HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_chl_3=77c3317d51ce14f
                                              2024-04-19 10:26:51 UTC726INHTTP/1.1 400 Bad Request
                                              Date: Fri, 19 Apr 2024 10:26:51 GMT
                                              Content-Type: application/json
                                              Content-Length: 7
                                              Connection: close
                                              cf-chl-out: sC/Q2P2hVDdjEyXryomZvg==$uW52N1qg0OKfn8aoaSQ7eg==
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FRb83l8K%2FFQIVdrQ%2FrTkmcMDZsj1dCwVXdodDK5cQyObRXdsJqUmxqAui%2FG01qwn%2BuJi3e0APc05%2FY4ArtbndzdMMLNys7QgEXyNqOc6dFyPJ%2BZ6w4%2BVstvVp%2F4gfh%2FW76%2BVQKPKgDc%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 876c32e0281db0cd-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:26:51 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                              Data Ascii: invalid


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              9192.168.2.44974723.63.206.91443
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:51 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2024-04-19 10:26:51 UTC467INHTTP/1.1 200 OK
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              Content-Type: application/octet-stream
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              Server: ECAcc (chd/073D)
                                              X-CID: 11
                                              X-Ms-ApiVersion: Distribute 1.2
                                              X-Ms-Region: prod-eus-z1
                                              Cache-Control: public, max-age=160617
                                              Date: Fri, 19 Apr 2024 10:26:51 GMT
                                              Connection: close
                                              X-CID: 2


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              10192.168.2.449749104.17.2.1844435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:52 UTC711OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=876c32df6a60454c HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/me3r1/0x4AAAAAAAAjq6WYeRDKmebM/light/normal
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:26:52 UTC358INHTTP/1.1 200 OK
                                              Date: Fri, 19 Apr 2024 10:26:52 GMT
                                              Content-Type: application/javascript; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              vary: accept-encoding
                                              Server: cloudflare
                                              CF-RAY: 876c32e49ece2969-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:26:52 UTC293INData Raw: 31 31 65 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 78 2c 66 45 2c 66 46 2c 66 50 2c 66 57 2c 66 59 2c 66 5a 2c 67 30 2c 67 31 2c 67 32 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 55 2c 68 36 2c 68 6a 2c 68 6f 2c 68 70 2c 68 71 2c 68 43 2c 68 4e 2c 68
                                              Data Ascii: 11ewindow._cf_chl_opt.uaO=false;~function(ix,fE,fF,fP,fW,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gU,h6,hj,ho,hp,hq,hC,hN,h
                                              2024-04-19 10:26:52 UTC1369INData Raw: 31 31 66 30 0d 0a 28 69 78 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 69 77 2c 65 2c 66 29 7b 66 6f 72 28 69 77 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 69 77 28 32 31 32 36 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 69 77 28 32 37 37 31 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 69 77 28 32 36 31 35 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 69 77 28 37 32 32 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 69 77 28 39 31 38 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 69 77 28 34 38 39 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 69 77 28 31 34 36 39 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 69 77 28 32 37 34 35 29 29 2f 38 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75
                                              Data Ascii: 11f0(ix=b,function(c,d,iw,e,f){for(iw=b,e=c();!![];)try{if(f=-parseInt(iw(2126))/1+parseInt(iw(2771))/2+parseInt(iw(2615))/3+-parseInt(iw(722))/4+-parseInt(iw(918))/5+-parseInt(iw(489))/6*(parseInt(iw(1469))/7)+parseInt(iw(2745))/8,f===d)break;else e.pu
                                              2024-04-19 10:26:52 UTC1369INData Raw: 34 37 29 5d 3f 6a 5b 6a 6d 28 31 34 36 37 29 5d 28 6a 5b 6a 6d 28 31 30 34 35 29 5d 28 27 68 2f 27 2c 66 45 5b 6a 6d 28 35 31 32 29 5d 5b 6a 6d 28 31 36 34 37 29 5d 29 2c 27 2f 27 29 3a 27 27 2c 6d 3d 6a 5b 6a 6d 28 31 30 34 35 29 5d 28 6a 5b 6a 6d 28 31 30 34 35 29 5d 28 6a 5b 6a 6d 28 32 32 38 38 29 5d 28 6a 5b 6a 6d 28 31 33 37 34 29 5d 28 6a 5b 6a 6d 28 36 33 32 29 5d 2c 6c 29 2c 6a 6d 28 31 32 36 34 29 29 2b 31 2c 6a 6d 28 36 32 32 29 29 2c 66 45 5b 6a 6d 28 35 31 32 29 5d 5b 6a 6d 28 32 36 37 39 29 5d 29 2b 27 2f 27 2b 66 45 5b 6a 6d 28 35 31 32 29 5d 5b 6a 6d 28 32 35 33 37 29 5d 2b 27 2f 27 2b 66 45 5b 6a 6d 28 35 31 32 29 5d 5b 6a 6d 28 33 34 36 29 5d 2c 6e 3d 6e 65 77 20 66 45 5b 28 6a 6d 28 39 35 39 29 29 5d 28 29 2c 21 6e 29 72 65 74 75 72 6e
                                              Data Ascii: 47)]?j[jm(1467)](j[jm(1045)]('h/',fE[jm(512)][jm(1647)]),'/'):'',m=j[jm(1045)](j[jm(1045)](j[jm(2288)](j[jm(1374)](j[jm(632)],l),jm(1264))+1,jm(622)),fE[jm(512)][jm(2679)])+'/'+fE[jm(512)][jm(2537)]+'/'+fE[jm(512)][jm(346)],n=new fE[(jm(959))](),!n)return
                                              2024-04-19 10:26:52 UTC1369INData Raw: 3d 69 78 28 36 32 38 29 2c 66 59 5b 69 78 28 32 38 37 30 29 5d 3d 69 78 28 37 34 32 29 2c 66 59 5b 69 78 28 32 35 31 31 29 5d 3d 69 78 28 31 39 38 31 29 2c 66 59 5b 69 78 28 32 30 36 36 29 5d 3d 69 78 28 33 37 37 29 2c 66 59 5b 69 78 28 32 39 39 33 29 5d 3d 69 78 28 31 38 30 37 29 2c 66 59 5b 69 78 28 32 35 32 31 29 5d 3d 69 78 28 34 32 32 29 2c 66 59 5b 69 78 28 39 38 36 29 5d 3d 69 78 28 31 35 33 35 29 2c 66 59 5b 69 78 28 32 38 30 32 29 5d 3d 69 78 28 31 31 38 31 29 2c 66 59 5b 69 78 28 33 35 34 29 5d 3d 69 78 28 32 32 32 39 29 2c 66 59 5b 69 78 28 31 33 33 35 29 5d 3d 69 78 28 31 36 35 37 29 2c 66 59 5b 69 78 28 32 32 33 33 29 5d 3d 69 78 28 32 36 36 33 29 2c 66 59 5b 69 78 28 32 32 31 32 29 5d 3d 69 78 28 31 39 39 30 29 2c 66 59 5b 69 78 28 32 30 39
                                              Data Ascii: =ix(628),fY[ix(2870)]=ix(742),fY[ix(2511)]=ix(1981),fY[ix(2066)]=ix(377),fY[ix(2993)]=ix(1807),fY[ix(2521)]=ix(422),fY[ix(986)]=ix(1535),fY[ix(2802)]=ix(1181),fY[ix(354)]=ix(2229),fY[ix(1335)]=ix(1657),fY[ix(2233)]=ix(2663),fY[ix(2212)]=ix(1990),fY[ix(209
                                              2024-04-19 10:26:52 UTC493INData Raw: 31 31 29 2c 66 5a 5b 69 78 28 32 38 31 29 5d 3d 69 78 28 32 35 30 33 29 2c 66 5a 5b 69 78 28 38 37 35 29 5d 3d 69 78 28 32 37 30 29 2c 66 5a 5b 69 78 28 31 39 37 33 29 5d 3d 69 78 28 31 31 33 33 29 2c 66 5a 5b 69 78 28 32 37 33 39 29 5d 3d 69 78 28 32 33 31 32 29 2c 66 5a 5b 69 78 28 32 32 37 34 29 5d 3d 69 78 28 31 39 33 36 29 2c 66 5a 5b 69 78 28 31 31 35 33 29 5d 3d 69 78 28 33 36 38 29 2c 66 5a 5b 69 78 28 32 38 32 36 29 5d 3d 69 78 28 32 32 30 39 29 2c 66 5a 5b 69 78 28 39 35 38 29 5d 3d 69 78 28 31 32 35 34 29 2c 66 5a 5b 69 78 28 31 36 31 35 29 5d 3d 69 78 28 35 38 33 29 2c 66 5a 5b 69 78 28 31 36 32 31 29 5d 3d 69 78 28 31 39 35 34 29 2c 66 5a 5b 69 78 28 32 33 31 35 29 5d 3d 69 78 28 39 39 36 29 2c 67 30 3d 7b 7d 2c 67 30 5b 69 78 28 31 31 32 37
                                              Data Ascii: 11),fZ[ix(281)]=ix(2503),fZ[ix(875)]=ix(270),fZ[ix(1973)]=ix(1133),fZ[ix(2739)]=ix(2312),fZ[ix(2274)]=ix(1936),fZ[ix(1153)]=ix(368),fZ[ix(2826)]=ix(2209),fZ[ix(958)]=ix(1254),fZ[ix(1615)]=ix(583),fZ[ix(1621)]=ix(1954),fZ[ix(2315)]=ix(996),g0={},g0[ix(1127
                                              2024-04-19 10:26:52 UTC1369INData Raw: 31 31 63 34 0d 0a 33 35 34 29 5d 3d 69 78 28 33 30 35 32 29 2c 67 30 5b 69 78 28 31 33 33 35 29 5d 3d 69 78 28 31 32 38 35 29 2c 67 30 5b 69 78 28 32 32 33 33 29 5d 3d 69 78 28 35 35 36 29 2c 67 30 5b 69 78 28 32 32 31 32 29 5d 3d 69 78 28 31 32 39 37 29 2c 67 30 5b 69 78 28 32 30 39 34 29 5d 3d 69 78 28 31 33 38 33 29 2c 67 30 5b 69 78 28 32 38 38 37 29 5d 3d 69 78 28 39 31 36 29 2c 67 30 5b 69 78 28 32 34 34 38 29 5d 3d 69 78 28 31 34 35 30 29 2c 67 30 5b 69 78 28 36 38 34 29 5d 3d 69 78 28 32 31 35 37 29 2c 67 30 5b 69 78 28 31 37 33 32 29 5d 3d 69 78 28 32 36 36 38 29 2c 67 30 5b 69 78 28 31 38 31 37 29 5d 3d 69 78 28 31 37 38 39 29 2c 67 30 5b 69 78 28 31 30 33 34 29 5d 3d 69 78 28 32 37 31 37 29 2c 67 30 5b 69 78 28 31 33 31 37 29 5d 3d 69 78 28 32
                                              Data Ascii: 11c4354)]=ix(3052),g0[ix(1335)]=ix(1285),g0[ix(2233)]=ix(556),g0[ix(2212)]=ix(1297),g0[ix(2094)]=ix(1383),g0[ix(2887)]=ix(916),g0[ix(2448)]=ix(1450),g0[ix(684)]=ix(2157),g0[ix(1732)]=ix(2668),g0[ix(1817)]=ix(1789),g0[ix(1034)]=ix(2717),g0[ix(1317)]=ix(2
                                              2024-04-19 10:26:52 UTC1369INData Raw: 38 29 5d 3d 69 78 28 33 31 38 29 2c 67 31 5b 69 78 28 31 36 31 35 29 5d 3d 69 78 28 39 30 30 29 2c 67 31 5b 69 78 28 31 36 32 31 29 5d 3d 69 78 28 31 33 36 38 29 2c 67 31 5b 69 78 28 32 33 31 35 29 5d 3d 69 78 28 31 35 37 31 29 2c 67 32 3d 7b 7d 2c 67 32 5b 69 78 28 31 31 32 37 29 5d 3d 69 78 28 32 31 38 39 29 2c 67 32 5b 69 78 28 32 38 30 34 29 5d 3d 69 78 28 38 36 39 29 2c 67 32 5b 69 78 28 32 31 32 30 29 5d 3d 69 78 28 32 32 38 29 2c 67 32 5b 69 78 28 31 39 31 36 29 5d 3d 69 78 28 39 38 35 29 2c 67 32 5b 69 78 28 32 38 37 30 29 5d 3d 69 78 28 36 33 37 29 2c 67 32 5b 69 78 28 32 35 31 31 29 5d 3d 69 78 28 36 35 30 29 2c 67 32 5b 69 78 28 32 30 36 36 29 5d 3d 69 78 28 31 31 39 30 29 2c 67 32 5b 69 78 28 32 39 39 33 29 5d 3d 69 78 28 33 37 38 29 2c 67 32
                                              Data Ascii: 8)]=ix(318),g1[ix(1615)]=ix(900),g1[ix(1621)]=ix(1368),g1[ix(2315)]=ix(1571),g2={},g2[ix(1127)]=ix(2189),g2[ix(2804)]=ix(869),g2[ix(2120)]=ix(228),g2[ix(1916)]=ix(985),g2[ix(2870)]=ix(637),g2[ix(2511)]=ix(650),g2[ix(2066)]=ix(1190),g2[ix(2993)]=ix(378),g2
                                              2024-04-19 10:26:52 UTC1369INData Raw: 29 5d 3d 69 78 28 32 38 32 34 29 2c 67 33 5b 69 78 28 31 30 33 34 29 5d 3d 69 78 28 32 32 37 37 29 2c 67 33 5b 69 78 28 31 33 31 37 29 5d 3d 69 78 28 35 38 30 29 2c 67 33 5b 69 78 28 31 34 37 33 29 5d 3d 69 78 28 32 34 37 36 29 2c 67 33 5b 69 78 28 32 33 32 32 29 5d 3d 69 78 28 32 35 31 38 29 2c 67 33 5b 69 78 28 32 38 30 29 5d 3d 69 78 28 32 32 39 29 2c 67 33 5b 69 78 28 35 30 32 29 5d 3d 69 78 28 31 32 35 39 29 2c 67 33 5b 69 78 28 37 34 30 29 5d 3d 69 78 28 37 31 39 29 2c 67 33 5b 69 78 28 32 38 31 29 5d 3d 69 78 28 37 39 31 29 2c 67 33 5b 69 78 28 38 37 35 29 5d 3d 69 78 28 32 30 35 35 29 2c 67 33 5b 69 78 28 31 39 37 33 29 5d 3d 69 78 28 31 32 30 31 29 2c 67 33 5b 69 78 28 32 37 33 39 29 5d 3d 69 78 28 32 37 37 33 29 2c 67 33 5b 69 78 28 32 32 37 34
                                              Data Ascii: )]=ix(2824),g3[ix(1034)]=ix(2277),g3[ix(1317)]=ix(580),g3[ix(1473)]=ix(2476),g3[ix(2322)]=ix(2518),g3[ix(280)]=ix(229),g3[ix(502)]=ix(1259),g3[ix(740)]=ix(719),g3[ix(281)]=ix(791),g3[ix(875)]=ix(2055),g3[ix(1973)]=ix(1201),g3[ix(2739)]=ix(2773),g3[ix(2274
                                              2024-04-19 10:26:52 UTC449INData Raw: 3d 69 78 28 32 30 30 35 29 2c 67 35 5b 69 78 28 32 35 31 31 29 5d 3d 69 78 28 39 36 32 29 2c 67 35 5b 69 78 28 32 30 36 36 29 5d 3d 69 78 28 32 34 32 30 29 2c 67 35 5b 69 78 28 32 39 39 33 29 5d 3d 69 78 28 32 34 39 36 29 2c 67 35 5b 69 78 28 32 35 32 31 29 5d 3d 69 78 28 31 36 32 33 29 2c 67 35 5b 69 78 28 39 38 36 29 5d 3d 69 78 28 31 37 36 36 29 2c 67 35 5b 69 78 28 32 38 30 32 29 5d 3d 69 78 28 36 39 36 29 2c 67 35 5b 69 78 28 33 35 34 29 5d 3d 69 78 28 38 33 36 29 2c 67 35 5b 69 78 28 31 33 33 35 29 5d 3d 69 78 28 32 37 32 32 29 2c 67 35 5b 69 78 28 32 32 33 33 29 5d 3d 69 78 28 31 39 34 34 29 2c 67 35 5b 69 78 28 32 32 31 32 29 5d 3d 69 78 28 32 35 38 37 29 2c 67 35 5b 69 78 28 32 30 39 34 29 5d 3d 69 78 28 37 38 31 29 2c 67 35 5b 69 78 28 32 38 38
                                              Data Ascii: =ix(2005),g5[ix(2511)]=ix(962),g5[ix(2066)]=ix(2420),g5[ix(2993)]=ix(2496),g5[ix(2521)]=ix(1623),g5[ix(986)]=ix(1766),g5[ix(2802)]=ix(696),g5[ix(354)]=ix(836),g5[ix(1335)]=ix(2722),g5[ix(2233)]=ix(1944),g5[ix(2212)]=ix(2587),g5[ix(2094)]=ix(781),g5[ix(288
                                              2024-04-19 10:26:52 UTC1369INData Raw: 39 37 63 0d 0a 29 5d 3d 69 78 28 31 32 38 30 29 2c 67 35 5b 69 78 28 35 30 32 29 5d 3d 69 78 28 31 39 34 39 29 2c 67 35 5b 69 78 28 37 34 30 29 5d 3d 69 78 28 31 31 39 31 29 2c 67 35 5b 69 78 28 32 38 31 29 5d 3d 69 78 28 32 33 35 39 29 2c 67 35 5b 69 78 28 38 37 35 29 5d 3d 69 78 28 33 30 31 32 29 2c 67 35 5b 69 78 28 31 39 37 33 29 5d 3d 69 78 28 34 37 37 29 2c 67 35 5b 69 78 28 32 37 33 39 29 5d 3d 69 78 28 37 34 38 29 2c 67 35 5b 69 78 28 32 32 37 34 29 5d 3d 69 78 28 31 35 30 31 29 2c 67 35 5b 69 78 28 31 31 35 33 29 5d 3d 69 78 28 32 39 38 31 29 2c 67 35 5b 69 78 28 32 38 32 36 29 5d 3d 69 78 28 32 36 36 34 29 2c 67 35 5b 69 78 28 39 35 38 29 5d 3d 69 78 28 32 39 31 39 29 2c 67 35 5b 69 78 28 31 36 31 35 29 5d 3d 69 78 28 32 38 31 35 29 2c 67 35 5b
                                              Data Ascii: 97c)]=ix(1280),g5[ix(502)]=ix(1949),g5[ix(740)]=ix(1191),g5[ix(281)]=ix(2359),g5[ix(875)]=ix(3012),g5[ix(1973)]=ix(477),g5[ix(2739)]=ix(748),g5[ix(2274)]=ix(1501),g5[ix(1153)]=ix(2981),g5[ix(2826)]=ix(2664),g5[ix(958)]=ix(2919),g5[ix(1615)]=ix(2815),g5[


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              11192.168.2.449748104.17.2.1844435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:52 UTC786OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/me3r1/0x4AAAAAAAAjq6WYeRDKmebM/light/normal
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:26:52 UTC240INHTTP/1.1 200 OK
                                              Date: Fri, 19 Apr 2024 10:26:52 GMT
                                              Content-Type: image/png
                                              Content-Length: 61
                                              Connection: close
                                              cache-control: max-age=2629800, public
                                              Server: cloudflare
                                              CF-RAY: 876c32e49a9db062-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:26:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              12192.168.2.44975023.63.206.91443
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:52 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                              Range: bytes=0-2147483646
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2024-04-19 10:26:52 UTC531INHTTP/1.1 200 OK
                                              Content-Type: application/octet-stream
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              ApiVersion: Distribute 1.1
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                              Cache-Control: public, max-age=160601
                                              Date: Fri, 19 Apr 2024 10:26:52 GMT
                                              Content-Length: 55
                                              Connection: close
                                              X-CID: 2
                                              2024-04-19 10:26:52 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              13192.168.2.449751104.17.3.1844435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:52 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:26:53 UTC240INHTTP/1.1 200 OK
                                              Date: Fri, 19 Apr 2024 10:26:53 GMT
                                              Content-Type: image/png
                                              Content-Length: 61
                                              Connection: close
                                              cache-control: max-age=2629800, public
                                              Server: cloudflare
                                              CF-RAY: 876c32e94f1612e6-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:26:53 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              14192.168.2.449752104.17.2.1844435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:53 UTC917OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1048412876:1713517865:5A-igGQFXD1SrltM7O1jtWbr1_u_T7PqClYcAK3f-hU/876c32df6a60454c/a49189cb02a45de HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 3509
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Content-type: application/x-www-form-urlencoded
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              CF-Challenge: a49189cb02a45de
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://challenges.cloudflare.com
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/me3r1/0x4AAAAAAAAjq6WYeRDKmebM/light/normal
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:26:53 UTC3509OUTData Raw: 76 5f 38 37 36 63 33 32 64 66 36 61 36 30 34 35 34 63 3d 5a 75 77 7a 57 7a 59 7a 39 7a 44 7a 72 33 52 47 33 52 54 7a 33 4d 25 32 62 6e 72 36 33 4e 52 72 52 53 64 4d 49 43 37 52 6d 6c 52 77 37 4e 30 32 24 52 4e 37 72 74 32 4e 50 6c 52 50 44 6e 32 6e 32 45 52 57 44 77 7a 52 50 55 7a 2b 45 52 6e 47 35 43 52 4b 77 41 37 52 4b 52 72 6e 32 4f 4a 49 74 37 52 4e 33 7a 33 6a 77 52 56 56 37 4d 61 52 4b 56 45 61 32 54 52 49 6e 52 79 30 4d 72 6e 6a 4b 72 7a 2b 65 70 4e 34 58 48 48 70 75 4e 62 43 4b 4a 64 6e 52 32 6d 4e 6a 58 2d 4b 7a 32 43 47 49 54 70 44 44 32 48 4a 42 4b 53 49 52 52 70 37 73 63 55 52 42 65 56 68 68 65 75 52 50 41 55 70 7a 52 55 43 65 55 7a 6e 52 33 6f 63 2b 7a 52 6c 7a 32 59 4e 55 68 49 64 7a 32 6f 62 42 4d 52 30 43 65 52 67 73 6a 73 79 6c 4e 35 4a
                                              Data Ascii: v_876c32df6a60454c=ZuwzWzYz9zDzr3RG3RTz3M%2bnr63NRrRSdMIC7RmlRw7N02$RN7rt2NPlRPDn2n2ERWDwzRPUz+ERnG5CRKwA7RKRrn2OJIt7RN3z3jwRVV7MaRKVEa2TRInRy0MrnjKrz+epN4XHHpuNbCKJdnR2mNjX-Kz2CGITpDD2HJBKSIRRp7scURBeVhheuRPAUpzRUCeUznR3oc+zRlz2YNUhIdz2obBMR0CeRgsjsylN5J
                                              2024-04-19 10:26:53 UTC714INHTTP/1.1 200 OK
                                              Date: Fri, 19 Apr 2024 10:26:53 GMT
                                              Content-Type: text/plain; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cf-chl-gen: nLvDpZtMzOEwSmcLtcp57Co1IYck7/TXTnrqpWTejFGOPxLxAzKovtuZZ85DhK13yS3GMzic89Cn7d9tPfOjS+6P0acty1XSUTOygunNVzX+InI0q3ADcxwcyZK6Nsf/23uiGG4UsfrrJwEh637RmkALo3e+Ayk6IpyGby/Z1/bZwexbRNCp7diLrTPSNY3YY8havzbPeMZrCuf62DERbJrv8G+EvwmFK1NxtShXlSsZJEa0DAzkyPHa1m6fkxdL6al4E1JEWy7Z+jLGuOMmhJYmxXF/KwIJVE7KxQ4UF+cs+ckoeyDHJEiJIDZ33ddMY1fNHTgpg6A+wN4uFSUeUsnTcwf2hHk+S3t6sdPUMTja26Kb8OtMD67w1uXKt4ozd4Qy8rSZrnRQ1My4kewQQR5+GrXk8roulMKtDInBfdE=$mzgpsic/I5Rt8Blb9AZ5qQ==
                                              vary: accept-encoding
                                              Server: cloudflare
                                              CF-RAY: 876c32ed2c54452c-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:26:53 UTC655INData Raw: 35 35 36 0d 0a 56 58 4e 32 67 6e 69 4b 52 6e 6c 4d 61 58 36 47 6b 47 4a 6c 6a 57 57 59 5a 31 64 55 6a 49 42 33 64 34 53 69 6b 70 5a 2b 63 36 70 6a 67 32 71 4b 66 33 69 71 63 4b 36 66 63 48 47 68 63 58 68 72 71 4b 57 53 66 5a 4b 6f 72 62 4b 65 6f 4b 48 41 74 37 48 49 79 6f 61 2f 6d 49 66 47 78 37 6a 47 78 73 75 38 79 4d 2b 6c 74 73 32 74 6c 62 75 59 6d 72 57 76 6e 4a 36 35 6d 74 36 59 76 64 6e 49 6f 65 76 70 33 74 62 4b 72 73 66 6f 73 50 44 6e 37 4f 37 56 39 50 76 48 35 39 58 47 2f 4f 6e 65 76 77 48 75 77 74 34 48 77 65 4c 55 32 63 6a 4b 2b 67 51 51 78 77 54 78 44 42 55 42 34 4f 37 6e 43 74 72 38 39 66 51 52 31 67 33 37 38 77 44 6a 33 53 58 66 4b 43 62 33 42 68 76 34 4c 76 6a 38 2f 53 4c 72 2f 65 38 41 45 51 66 77 38 67 62 35 4d 2f 6f 57 44 41 77 77 52 6b
                                              Data Ascii: 556VXN2gniKRnlMaX6GkGJljWWYZ1dUjIB3d4SikpZ+c6pjg2qKf3iqcK6fcHGhcXhrqKWSfZKorbKeoKHAt7HIyoa/mIfGx7jGxsu8yM+lts2tlbuYmrWvnJ65mt6YvdnIoevp3tbKrsfosPDn7O7V9PvH59XG/OnevwHuwt4HweLU2cjK+gQQxwTxDBUB4O7nCtr89fQR1g378wDj3SXfKCb3Bhv4Lvj8/SLr/e8AEQfw8gb5M/oWDAwwRk
                                              2024-04-19 10:26:53 UTC718INData Raw: 4a 45 51 58 56 47 55 57 6c 4b 4e 55 64 37 63 6e 6c 35 53 7a 35 42 68 46 6c 35 58 46 78 63 67 34 4b 46 62 45 35 46 53 6d 4a 70 5a 34 61 42 6b 33 43 55 69 6c 61 45 6a 4a 5a 31 6d 4a 79 53 64 70 78 32 6e 70 43 62 6e 47 4a 39 68 71 46 31 69 32 46 76 61 6e 4b 72 6a 47 64 76 6a 4c 4b 75 62 4a 70 35 6c 72 75 36 64 72 58 41 6f 71 79 66 6e 58 32 57 68 37 71 44 78 63 79 6b 68 37 47 6c 77 4d 79 7a 68 38 53 6f 6f 71 4c 48 71 4e 47 74 71 64 33 58 76 4e 6d 33 75 65 62 61 76 63 62 54 34 36 48 46 36 36 6e 74 77 4b 37 64 72 4f 48 69 35 4f 32 31 73 72 4f 74 32 65 6a 50 78 2f 6f 44 32 66 66 39 33 77 6a 43 75 73 50 2b 43 50 76 6c 41 65 66 59 7a 42 50 78 34 2f 59 44 35 78 6e 51 35 51 67 49 39 65 30 54 49 65 2f 39 44 78 66 76 44 79 67 59 39 79 4d 72 48 2b 73 49 44 43 30 73 4d
                                              Data Ascii: JEQXVGUWlKNUd7cnl5Sz5BhFl5XFxcg4KFbE5FSmJpZ4aBk3CUilaEjJZ1mJySdpx2npCbnGJ9hqF1i2FvanKrjGdvjLKubJp5lru6drXAoqyfnX2Wh7qDxcykh7GlwMyzh8SooqLHqNGtqd3XvNm3uebavcbT46HF66ntwK7drOHi5O21srOt2ejPx/oD2ff93wjCusP+CPvlAefYzBPx4/YD5xnQ5QgI9e0TIe/9DxfvDygY9yMrH+sIDC0sM
                                              2024-04-19 10:26:53 UTC1369INData Raw: 31 35 31 39 0d 0a 46 39 59 48 35 67 6a 46 43 46 64 34 5a 72 63 6f 36 58 63 5a 5a 6f 64 49 47 4a 59 4a 79 57 67 34 47 58 63 4a 64 33 70 6f 4f 6c 71 6e 75 42 6b 47 32 49 71 61 68 79 68 35 69 50 71 58 74 79 65 71 32 73 6b 72 6d 63 6e 34 43 56 6d 73 69 67 69 5a 37 4d 79 35 69 74 74 38 6e 47 75 73 2b 79 31 61 58 58 78 74 4f 70 79 36 7a 4f 74 37 61 75 74 4c 33 69 78 4d 4c 66 35 4e 76 46 79 71 54 58 79 74 62 4e 34 65 6e 75 76 37 48 6c 74 65 6a 32 31 4d 62 52 75 4e 50 74 2f 4e 57 7a 31 62 33 31 35 72 2f 39 33 50 73 4d 32 67 50 56 41 75 6e 67 2b 75 4d 55 2f 65 48 4f 35 4f 54 71 32 50 44 55 44 50 54 77 48 51 77 58 48 50 49 61 49 4f 54 32 4a 68 30 4b 42 53 38 76 42 66 41 79 49 68 51 43 4e 79 6a 79 38 77 34 52 4e 6a 73 73 4c 68 45 72 47 7a 38 73 52 41 34 39 45 42 70
                                              Data Ascii: 1519F9YH5gjFCFd4Zrco6XcZZodIGJYJyWg4GXcJd3poOlqnuBkG2Iqahyh5iPqXtyeq2skrmcn4CVmsigiZ7My5itt8nGus+y1aXXxtOpy6zOt7autL3ixMLf5NvFyqTXytbN4enuv7Hltej21MbRuNPt/NWz1b315r/93PsM2gPVAung+uMU/eHO5OTq2PDUDPTwHQwXHPIaIOT2Jh0KBS8vBfAyIhQCNyjy8w4RNjssLhErGz8sRA49EBp
                                              2024-04-19 10:26:53 UTC1369INData Raw: 6c 39 52 67 33 43 4e 68 34 36 51 64 32 4b 4b 69 6f 57 62 6b 34 70 61 61 6c 32 52 67 58 43 58 59 5a 6c 71 6f 4b 68 32 69 6e 32 47 6e 59 47 48 63 4a 4b 49 73 37 64 30 74 4a 79 61 70 5a 36 72 69 48 69 43 66 61 4b 31 66 36 53 6e 6e 61 6d 4c 6c 5a 2f 41 71 4d 61 64 6d 34 32 70 74 4b 2f 54 7a 37 53 75 31 62 53 31 72 64 43 6f 30 72 71 39 34 74 2b 75 35 4d 4c 46 31 72 76 71 77 62 33 75 79 71 6a 54 35 2f 50 76 38 72 58 52 31 66 6a 50 2b 39 47 32 2b 74 6d 34 2b 2b 73 46 41 50 48 57 34 4f 58 55 79 51 66 4c 79 64 76 6a 33 76 72 52 78 76 33 67 31 4e 50 51 31 76 66 77 46 51 41 42 45 68 73 67 44 65 2f 38 41 75 66 6b 4a 66 72 32 49 41 49 74 37 77 38 47 48 43 6e 30 49 43 4d 49 39 66 55 45 2b 52 59 50 4d 53 6b 67 44 76 77 44 2b 76 34 46 48 6b 42 4b 4d 30 56 43 49 69 63 49
                                              Data Ascii: l9Rg3CNh46Qd2KKioWbk4paal2RgXCXYZlqoKh2in2GnYGHcJKIs7d0tJyapZ6riHiCfaK1f6SnnamLlZ/AqMadm42ptK/Tz7Su1bS1rdCo0rq94t+u5MLF1rvqwb3uyqjT5/Pv8rXR1fjP+9G2+tm4++sFAPHW4OXUyQfLydvj3vrRxv3g1NPQ1vfwFQABEhsgDe/8AufkJfr2IAIt7w8GHCn0ICMI9fUE+RYPMSkgDvwD+v4FHkBKM0VCIicI
                                              2024-04-19 10:26:53 UTC1369INData Raw: 6c 6c 59 6e 47 4e 63 57 70 33 61 6c 39 63 65 70 57 41 59 48 71 6b 70 71 6d 42 6e 47 78 36 68 48 70 77 66 59 5a 2f 6b 48 43 4e 71 47 71 49 63 36 32 4a 66 62 32 50 65 4c 52 2b 77 49 4a 2f 67 63 53 42 6e 36 71 4c 69 62 72 4e 6e 61 2b 67 73 4d 4b 53 7a 4b 48 54 72 72 6e 5a 6c 4c 44 46 6c 36 2b 62 73 4b 33 54 76 72 79 64 31 65 43 30 70 63 4b 71 7a 4d 2f 67 71 64 7a 71 72 2b 79 79 37 62 54 4f 38 76 44 63 2b 4f 58 57 38 66 66 71 34 66 57 38 33 65 37 68 41 50 48 34 79 38 72 56 39 74 76 39 44 38 2f 4b 43 4d 30 59 30 67 58 6d 36 41 6a 59 39 2b 66 39 45 68 2f 35 41 2b 38 6b 39 77 67 58 2b 76 6b 58 39 51 67 75 43 69 45 6b 49 42 33 38 36 2f 49 55 4b 67 51 61 46 51 63 6e 4c 69 77 77 4c 43 38 4f 4e 78 4d 30 45 41 6b 47 43 53 77 4e 50 53 51 5a 4f 51 73 6a 51 6c 59 54 54
                                              Data Ascii: llYnGNcWp3al9cepWAYHqkpqmBnGx6hHpwfYZ/kHCNqGqIc62Jfb2PeLR+wIJ/gcSBn6qLibrNna+gsMKSzKHTrrnZlLDFl6+bsK3Tvryd1eC0pcKqzM/gqdzqr+yy7bTO8vDc+OXW8ffq4fW83e7hAPH4y8rV9tv9D8/KCM0Y0gXm6AjY9+f9Eh/5A+8k9wgX+vkX9QguCiEkIB386/IUKgQaFQcnLiwwLC8ONxM0EAkGCSwNPSQZOQsjQlYTT
                                              2024-04-19 10:26:53 UTC1302INData Raw: 39 62 6c 74 70 56 47 79 45 6b 35 70 32 67 6e 47 57 66 61 69 62 66 48 65 6d 65 57 52 39 63 36 4f 71 68 37 69 42 70 6f 32 4f 71 34 79 48 6a 48 6d 51 75 58 61 52 6c 4d 69 6a 70 36 57 4a 68 4a 6a 4a 67 61 47 4f 77 72 4b 51 31 74 43 58 6f 4b 6d 37 76 4a 76 61 79 74 71 33 33 71 44 65 76 64 37 64 73 4c 4f 33 74 36 54 63 36 36 33 4b 79 4c 76 49 30 73 65 7a 77 66 62 50 39 2b 33 6b 37 76 33 62 41 66 7a 52 33 74 41 46 2b 74 37 54 39 4f 58 2b 33 77 73 4b 33 2b 44 63 41 76 73 56 2f 63 63 46 45 2b 50 72 32 50 6e 58 37 76 59 68 39 42 49 45 45 39 30 63 37 78 62 61 2b 2b 6b 5a 43 42 38 6f 2f 69 41 6e 49 77 4c 74 4d 41 6f 6b 4c 6a 6e 77 4a 68 73 54 4f 67 6a 79 2f 6a 67 54 2f 6b 51 2b 53 53 45 4b 49 44 30 4e 49 69 4d 6a 4b 51 6f 6b 52 42 42 51 55 6c 59 73 54 46 6f 36 53 52
                                              Data Ascii: 9bltpVGyEk5p2gnGWfaibfHemeWR9c6Oqh7iBpo2Oq4yHjHmQuXaRlMijp6WJhJjJgaGOwrKQ1tCXoKm7vJvaytq33qDevd7dsLO3t6Tc663KyLvI0sezwfbP9+3k7v3bAfzR3tAF+t7T9OX+3wsK3+DcAvsV/ccFE+Pr2PnX7vYh9BIEE90c7xba++kZCB8o/iAnIwLtMAokLjnwJhsTOgjy/jgT/kQ+SSEKID0NIiMjKQokRBBQUlYsTFo6SR
                                              2024-04-19 10:26:53 UTC1369INData Raw: 37 33 66 0d 0a 42 51 48 49 39 52 53 39 79 51 45 6c 4a 65 6b 56 4e 4f 46 52 49 55 55 35 79 54 56 55 39 59 57 53 42 64 30 56 6b 68 6b 70 62 65 58 35 37 66 47 6c 6b 63 6f 57 52 56 57 57 4a 63 57 68 75 61 70 42 2b 6f 36 52 6b 6e 57 35 64 58 6c 74 7a 65 71 65 4a 61 58 36 5a 70 6d 52 39 66 61 53 74 68 49 71 77 6b 72 57 34 63 35 35 38 69 49 35 2f 6f 35 53 36 74 6f 4f 35 6b 63 75 49 76 72 75 47 69 4b 6e 4b 75 38 47 53 73 63 79 77 71 63 61 7a 31 5a 66 64 31 4c 62 58 6f 5a 6a 57 32 4d 43 68 6e 62 71 69 74 63 7a 68 70 71 43 6e 71 61 69 37 76 62 44 67 39 73 37 6c 32 63 4c 47 2b 2b 76 79 36 63 2f 58 31 64 59 44 30 62 7a 46 39 41 54 57 33 64 66 48 37 39 33 49 42 76 76 4c 46 41 54 53 36 67 6e 33 45 64 63 64 37 50 6b 66 2b 78 6a 33 31 65 45 69 2f 41 48 6b 41 43 55 63 4b
                                              Data Ascii: 73fBQHI9RS9yQElJekVNOFRIUU5yTVU9YWSBd0VkhkpbeX57fGlkcoWRVWWJcWhuapB+o6RknW5dXltzeqeJaX6ZpmR9faSthIqwkrW4c558iI5/o5S6toO5kcuIvruGiKnKu8GSscywqcaz1Zfd1LbXoZjW2MChnbqitczhpqCnqai7vbDg9s7l2cLG++vy6c/X1dYD0bzF9ATW3dfH793IBvvLFATS6gn3Edcd7Pkf+xj31eEi/AHkACUcK
                                              2024-04-19 10:26:53 UTC493INData Raw: 74 52 48 5a 56 59 31 49 32 4d 6e 59 7a 54 6d 78 54 50 58 73 39 50 44 2b 43 5a 55 52 34 68 55 52 68 69 6f 42 76 66 6b 4f 51 63 47 43 55 69 47 42 74 6c 59 79 4c 54 6e 64 56 6e 5a 47 4b 69 32 35 79 6c 70 79 49 63 6d 43 68 6a 4a 53 67 70 70 64 2b 69 61 69 55 6e 59 71 31 67 35 61 49 69 6e 4b 62 68 59 78 2b 63 70 69 31 76 70 69 2f 67 4c 33 44 6c 5a 62 4d 6d 4b 4c 47 79 59 36 61 78 5a 79 77 6e 6f 36 6b 79 61 4c 4e 70 4e 61 6d 6c 71 79 65 71 74 57 73 6f 36 36 65 74 62 4b 31 78 64 65 35 7a 61 65 6f 71 71 33 4b 38 36 76 6a 7a 75 79 78 34 75 58 62 30 75 6a 6f 33 39 2f 4d 33 74 41 41 34 67 62 47 77 51 50 33 32 75 48 69 78 2f 72 76 37 4f 7a 76 45 65 49 4d 36 4e 48 58 2b 68 76 31 36 4e 7a 57 31 78 6e 72 38 68 45 4f 38 77 6a 69 46 2b 4d 42 4a 67 72 6c 4c 75 6f 63 37 78
                                              Data Ascii: tRHZVY1I2MnYzTmxTPXs9PD+CZUR4hURhioBvfkOQcGCUiGBtlYyLTndVnZGKi25ylpyIcmChjJSgppd+iaiUnYq1g5aIinKbhYx+cpi1vpi/gL3DlZbMmKLGyY6axZywno6kyaLNpNamlqyeqtWso66etbK1xde5zaeoqq3K86vjzuyx4uXb0ujo39/M3tAA4gbGwQP32uHix/rv7OzvEeIM6NHX+hv16NzW1xnr8hEO8wjiF+MBJgrlLuoc7x
                                              2024-04-19 10:26:53 UTC517INData Raw: 31 66 65 0d 0a 2b 2f 33 71 4b 79 6f 4d 76 56 79 36 72 59 72 73 2b 73 70 63 37 43 31 4e 48 6a 36 37 6a 32 37 2b 62 78 7a 2f 69 33 75 65 44 53 78 66 72 6e 77 66 6a 69 2b 75 6f 4a 36 4f 7a 34 44 66 4d 54 43 4e 49 53 34 65 66 6f 46 65 2f 36 2f 68 37 37 38 66 66 32 36 77 59 67 34 77 41 46 47 51 41 46 48 75 67 6e 43 53 4d 50 41 51 6f 7a 45 2b 77 75 43 44 63 4f 46 54 62 38 4c 2f 58 34 51 68 59 73 50 54 67 7a 4f 6b 63 72 4e 69 6b 61 4b 30 78 44 54 79 34 37 48 43 41 6b 53 53 64 44 49 30 59 77 54 54 73 72 4b 53 42 5a 57 31 38 67 4e 45 55 37 55 79 42 6b 61 44 38 34 53 6b 4d 37 61 79 73 78 4c 54 5a 46 61 6c 6f 33 5a 48 41 38 56 46 6c 35 50 6c 64 73 52 48 52 6d 57 56 39 6b 67 31 52 63 6a 6d 4e 6f 6b 59 52 67 68 6b 39 69 69 47 4e 56 6d 47 4a 70 61 6e 4e 56 57 5a 70 37
                                              Data Ascii: 1fe+/3qKyoMvVy6rYrs+spc7C1NHj67j27+bxz/i3ueDSxfrnwfji+uoJ6Oz4DfMTCNIS4efoFe/6/h778ff26wYg4wAFGQAFHugnCSMPAQozE+wuCDcOFTb8L/X4QhYsPTgzOkcrNikaK0xDTy47HCAkSSdDI0YwTTsrKSBZW18gNEU7UyBkaD84SkM7aysxLTZFalo3ZHA8VFl5PldsRHRmWV9kg1RcjmNokYRghk9iiGNVmGJpanNVWZp7


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              15192.168.2.449753104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:54 UTC926OUTGET /favicon.ico HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-arch: "x86"
                                              sec-ch-ua-full-version: "117.0.5938.132"
                                              sec-ch-ua-platform-version: "10.0.0"
                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                              sec-ch-ua-bitness: "64"
                                              sec-ch-ua-model: ""
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://home3220ic223s2nl2.ru/ics/sca-app/543244home
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_chl_3=77c3317d51ce14f
                                              2024-04-19 10:26:54 UTC1290INHTTP/1.1 403 Forbidden
                                              Date: Fri, 19 Apr 2024 10:26:54 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Content-Length: 16544
                                              Connection: close
                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              Cross-Origin-Embedder-Policy: require-corp
                                              Cross-Origin-Opener-Policy: same-origin
                                              Cross-Origin-Resource-Policy: same-origin
                                              Origin-Agent-Cluster: ?1
                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                              Referrer-Policy: same-origin
                                              X-Frame-Options: SAMEORIGIN
                                              cf-mitigated: challenge
                                              cf-chl-out: sC4xmAFd8lhIPZj3z11cRUulMLbsfGTQogpvQFA66Sjz89v3ssBBkoa8eVIsE3MPacd7xiffOfHSyzDsJJi3ciO0oVTii02Dua0EkD9h2ErFEizPptAvwWa8lx+TewwX20sOWVv7Z6CiaAk8r9soUA==$rYNeY9qDBDA0OdGKpje5jg==
                                              Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                              2024-04-19 10:26:54 UTC425INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 66 48 69 45 37 30 68 53 31 43 69 55 63 6c 4a 6a 61 37 39 25 32 46 50 34 64 43 62 52 6c 32 6c 37 39 47 52 57 4a 4c 52 49 77 4c 36 65 71 49 4d 25 32 42 30 4d 25 32 42 30 41 6b 78 41 62 44 36 73 57 33 4e 52 38 69 5a 56 76 45 52 25 32 42 6c 48 75 73 4e 57 77 45 44 31 43 38 55 6d 66 6d 33 68 36 75 57 25 32 42 7a 61 5a 63 25 32 42 4a 65 74 33 46 58 54 66 70 50 39 47 25 32 42 77 49 33 56 49 70 30 39 44 42 54 64 4f 6d 6f 25 32 42 5a 32 4c 53 6d 70 6f 4b 37 49 32 6b 6f 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c
                                              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fHiE70hS1CiUclJja79%2FP4dCbRl2l79GRWJLRIwL6eqIM%2B0M%2B0AkxAbD6sW3NR8iZVvER%2BlHusNWwED1C8Umfm3h6uW%2BzaZc%2BJet3FXTfpP9G%2BwI3VIp09DBTdOmo%2BZ2LSmpoK7I2ko%3D"}],"group":"cf-nel
                                              2024-04-19 10:26:54 UTC1023INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                              2024-04-19 10:26:54 UTC1369INData Raw: 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73
                                              Data Ascii: 3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxs
                                              2024-04-19 10:26:54 UTC1369INData Raw: 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 64 61 72 6b 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61
                                              Data Ascii: ont-red{color:#b20f03}body.dark .big-button,body.dark .pow-button{background-color:#4693ff;color:#1d1d1d}body.dark #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIga
                                              2024-04-19 10:26:54 UTC1369INData Raw: 69 6e 65 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 39 35 39 35 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 66 63 35 37 34 61 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 6c 69 67 68 74 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 6c 69 67 68 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75
                                              Data Ascii: ine}body.light .lds-ring div{border-color:#595959 transparent transparent}body.light .font-red{color:#fc574a}body.light .big-button,body.light .pow-button{background-color:#003681;border-color:#003681;color:#fff}body.light #challenge-success-text{backgrou
                                              2024-04-19 10:26:54 UTC1369INData Raw: 65 6e 74 3b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b
                                              Data Ascii: ent;color:#0051c3;text-decoration:none;transition:color .15s ease}a:hover{color:#ee730a;text-decoration:underline}.main-content{margin:8rem auto;max-width:60rem;width:100%}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){
                                              2024-04-19 10:26:54 UTC1369INData Raw: 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c
                                              Data Ascii: jM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#chall
                                              2024-04-19 10:26:54 UTC1369INData Raw: 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74
                                              Data Ascii: auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bott
                                              2024-04-19 10:26:54 UTC1369INData Raw: 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 34 70 78 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74
                                              Data Ascii: ay:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #challenge-error-text{background-position:100%;padding-left:0;padding-right:34px}</style><meta ht
                                              2024-04-19 10:26:54 UTC1369INData Raw: 6c 33 54 71 48 75 70 4b 6d 50 4e 54 59 49 42 49 46 42 32 5a 6d 7a 4b 75 68 61 33 46 78 6a 74 66 47 6e 64 36 70 4e 2e 5f 30 49 41 6b 7a 49 45 61 34 61 6a 6c 51 31 39 76 4e 4b 42 36 7a 76 77 50 6a 70 4d 35 50 53 4c 36 63 53 36 32 64 77 30 46 71 74 36 78 33 70 43 39 55 5a 5f 38 74 34 4e 4e 6c 4a 78 77 52 42 51 67 6a 4b 30 39 33 65 2e 55 41 68 46 39 65 74 39 45 53 49 37 6d 64 33 75 72 38 6c 4f 78 70 4c 51 44 72 35 38 34 67 33 51 66 32 59 76 39 71 36 39 33 50 6e 46 38 70 30 35 2e 55 48 42 6d 6f 70 38 61 53 51 4d 75 61 6d 35 64 7a 50 6d 67 43 58 41 36 4c 72 68 54 49 7a 42 77 43 6f 68 48 5a 54 63 6f 76 4d 31 5a 48 50 57 56 64 6d 34 5a 74 6d 62 53 6e 39 50 58 37 37 55 47 66 38 66 31 77 7a 35 67 56 70 52 36 73 57 72 78 57 6c 49 2e 5f 57 62 6c 34 67 5a 37 76 70 6f
                                              Data Ascii: l3TqHupKmPNTYIBIFB2ZmzKuha3FxjtfGnd6pN._0IAkzIEa4ajlQ19vNKB6zvwPjpM5PSL6cS62dw0Fqt6x3pC9UZ_8t4NNlJxwRBQgjK093e.UAhF9et9ESI7md3ur8lOxpLQDr584g3Qf2Yv9q693PnF8p05.UHBmop8aSQMuam5dzPmgCXA6LrhTIzBwCohHZTcovM1ZHPWVdm4ZtmbSn9PX77UGf8f1wz5gVpR6sWrxWlI._Wbl4gZ7vpo


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              16192.168.2.449754104.17.3.1844435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:55 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1048412876:1713517865:5A-igGQFXD1SrltM7O1jtWbr1_u_T7PqClYcAK3f-hU/876c32df6a60454c/a49189cb02a45de HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:26:55 UTC377INHTTP/1.1 400 Bad Request
                                              Date: Fri, 19 Apr 2024 10:26:55 GMT
                                              Content-Type: application/json
                                              Content-Length: 7
                                              Connection: close
                                              cf-chl-out: zmGEwIJPALGTar0LvF6zEw==$RALuQWNbP6TCh+1BbhBxTw==
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Server: cloudflare
                                              CF-RAY: 876c32f74c5c7b94-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:26:55 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                              Data Ascii: invalid


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              17192.168.2.449757104.17.2.1844435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:55 UTC805OUTGET /cdn-cgi/challenge-platform/h/b/pat/876c32df6a60454c/1713522413743/ba7e0fe63d7e9407d294d9320102dbd0a906831738f039648707f47201b01fed/7NjglmmGtnwmFp5 HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              Cache-Control: max-age=0
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/me3r1/0x4AAAAAAAAjq6WYeRDKmebM/light/normal
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:26:55 UTC143INHTTP/1.1 401 Unauthorized
                                              Date: Fri, 19 Apr 2024 10:26:55 GMT
                                              Content-Type: text/plain; charset=UTF-8
                                              Content-Length: 1
                                              Connection: close
                                              2024-04-19 10:26:55 UTC1382INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 75 6e 34 50 35 6a 31 2d 6c 41 66 53 6c 4e 6b 79 41 51 4c 62 30 4b 6b 47 67 78 63 34 38 44 6c 6b 68 77 66 30 63 67 47 77 48 2d 30 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gun4P5j1-lAfSlNkyAQLb0KkGgxc48Dlkhwf0cgGwH-0AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                              2024-04-19 10:26:55 UTC1INData Raw: 4a
                                              Data Ascii: J


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              18192.168.2.449758104.17.2.1844435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:55 UTC776OUTGET /cdn-cgi/challenge-platform/h/b/i/876c32df6a60454c/1713522413744/ALAYJdTX7uT_qLy HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/me3r1/0x4AAAAAAAAjq6WYeRDKmebM/light/normal
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:26:56 UTC200INHTTP/1.1 200 OK
                                              Date: Fri, 19 Apr 2024 10:26:55 GMT
                                              Content-Type: image/png
                                              Content-Length: 61
                                              Connection: close
                                              Server: cloudflare
                                              CF-RAY: 876c32fbbb40ade3-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:26:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2a 00 00 00 51 08 02 00 00 00 2b 44 a3 0e 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDR*Q+DIDAT$IENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              19192.168.2.449759104.17.3.1844435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:56 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/876c32df6a60454c/1713522413744/ALAYJdTX7uT_qLy HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:26:56 UTC200INHTTP/1.1 200 OK
                                              Date: Fri, 19 Apr 2024 10:26:56 GMT
                                              Content-Type: image/png
                                              Content-Length: 61
                                              Connection: close
                                              Server: cloudflare
                                              CF-RAY: 876c32febb4c452d-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:26:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2a 00 00 00 51 08 02 00 00 00 2b 44 a3 0e 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDR*Q+DIDAT$IENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              20192.168.2.449760104.17.2.1844435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:56 UTC918OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1048412876:1713517865:5A-igGQFXD1SrltM7O1jtWbr1_u_T7PqClYcAK3f-hU/876c32df6a60454c/a49189cb02a45de HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 29509
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Content-type: application/x-www-form-urlencoded
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              CF-Challenge: a49189cb02a45de
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://challenges.cloudflare.com
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/me3r1/0x4AAAAAAAAjq6WYeRDKmebM/light/normal
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:26:56 UTC16384OUTData Raw: 76 5f 38 37 36 63 33 32 64 66 36 61 36 30 34 35 34 63 3d 5a 75 77 7a 68 33 32 30 65 59 6e 42 77 33 48 75 4e 43 25 32 62 74 61 37 32 6a 75 2b 30 32 55 52 7a 7a 32 77 33 6d 52 48 73 7a 42 75 2b 4e 52 34 33 52 2b 37 7a 32 53 52 6d 7a 49 76 61 32 4e 52 57 32 7a 50 75 4d 52 4b 65 54 52 32 63 32 52 2b 43 52 46 7a 32 49 6b 6c 53 33 49 6c 32 47 52 41 50 75 52 58 7a 2b 78 36 6a 74 52 6c 75 70 57 42 41 74 6a 6a 6f 70 79 6c 4b 77 52 44 52 77 75 32 4f 52 79 49 52 52 4e 59 52 4e 36 37 52 4e 54 55 53 52 30 4d 52 47 52 52 4c 56 52 6c 4c 50 53 56 58 63 52 72 46 4d 7a 32 5a 37 55 59 55 6e 65 58 58 4d 7a 50 33 7a 36 53 49 39 45 36 30 38 72 4d 52 5a 61 37 52 72 57 37 33 6e 6e 76 77 52 74 79 39 58 4e 32 64 67 4a 77 59 55 6a 44 41 59 67 72 50 66 54 6f 6d 37 46 73 58 31 61 73
                                              Data Ascii: v_876c32df6a60454c=Zuwzh320eYnBw3HuNC%2bta72ju+02URzz2w3mRHszBu+NR43R+7z2SRmzIva2NRW2zPuMRKeTR2c2R+CRFz2IklS3Il2GRAPuRXz+x6jtRlupWBAtjjopylKwRDRwu2ORyIRRNYRN67RNTUSR0MRGRRLVRlLPSVXcRrFMz2Z7UYUneXXMzP3z6SI9E608rMRZa7RrW73nnvwRty9XN2dgJwYUjDAYgrPfTom7FsX1as
                                              2024-04-19 10:26:56 UTC13125OUTData Raw: 2b 4e 44 76 32 34 75 54 75 53 52 59 48 68 6a 37 4d 52 63 31 71 31 55 36 59 75 32 52 32 75 52 50 52 2b 37 52 74 52 47 48 72 43 52 4d 75 46 7a 4e 59 32 79 7a 4a 52 49 39 32 33 52 70 7a 33 6e 52 2d 52 57 7a 49 75 52 32 52 52 54 52 6a 52 35 52 70 37 6c 61 32 78 52 50 7a 72 61 52 4c 52 47 37 33 7a 52 4d 52 6c 4d 2b 74 52 41 52 59 4d 4e 4d 2b 55 7a 5a 47 45 64 69 41 37 6c 52 6c 7a 73 58 6e 72 52 6c 48 52 4d 52 33 6c 4e 65 33 65 6c 42 7a 77 6e 33 6d 52 69 7a 74 6e 2b 6d 52 6b 7a 4a 6e 33 2d 52 44 75 46 43 32 67 52 69 6f 6c 24 78 2d 52 57 52 52 53 52 46 77 41 6d 2b 4e 6a 32 37 41 73 52 49 32 67 6e 52 52 2b 69 5a 6a 59 37 42 54 52 7a 7a 59 37 5a 6f 48 54 73 50 65 52 49 32 43 7a 53 37 74 30 52 73 52 31 57 49 61 33 7a 7a 71 37 74 36 33 46 52 76 4e 49 36 33 4c 52 7a
                                              Data Ascii: +NDv24uTuSRYHhj7MRc1q1U6Yu2R2uRPR+7RtRGHrCRMuFzNY2yzJRI923Rpz3nR-RWzIuR2RRTRjR5Rp7la2xRPzraRLRG73zRMRlM+tRARYMNM+UzZGEdiA7lRlzsXnrRlHRMR3lNe3elBzwn3mRiztn+mRkzJn3-RDuFC2gRiol$x-RWRRSRFwAm+Nj27AsRI2gnRR+iZjY7BTRzzY7ZoHTsPeRI2CzS7t0RsR1WIa3zzq7t63FRvNI63LRz
                                              2024-04-19 10:26:56 UTC350INHTTP/1.1 200 OK
                                              Date: Fri, 19 Apr 2024 10:26:56 GMT
                                              Content-Type: text/plain; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cf-chl-gen: HFIoranCYPRzaYclVeZwU1v3sZXEQdcrcmVQpaHkJu+YfaQN7IXUAG9IQL2ODKmA$nVSqkNS98e3KYmlSnzm9Jw==
                                              vary: accept-encoding
                                              Server: cloudflare
                                              CF-RAY: 876c32fe4bb869f2-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:26:56 UTC1019INData Raw: 34 30 36 0d 0a 56 58 4e 32 67 6e 68 6b 67 59 56 4e 66 35 47 44 54 32 46 75 6c 32 35 35 6d 5a 46 51 6e 46 61 56 56 4b 42 7a 58 57 4b 6b 69 48 70 31 68 6f 71 58 66 57 71 68 6e 6d 6d 65 71 5a 56 79 74 35 53 69 6b 59 36 78 75 4a 78 34 6d 61 43 74 76 59 36 46 6d 72 43 31 74 36 69 59 78 38 79 76 78 49 71 6c 7a 49 57 31 78 4b 7a 4f 30 4e 50 50 78 4a 58 4c 31 62 48 67 31 64 65 30 6e 4e 6a 64 31 36 69 6c 70 62 4f 2f 79 4b 33 45 79 2b 47 2f 7a 66 48 6d 33 74 4c 34 37 50 44 4d 32 75 76 6e 36 51 44 51 36 2f 45 44 31 4d 36 35 78 72 2f 54 42 77 66 62 31 76 30 48 32 63 51 52 45 67 37 65 37 78 66 68 7a 41 72 72 32 2b 67 64 31 2f 50 73 32 76 67 52 47 51 41 43 36 51 6e 35 35 42 67 5a 2b 41 63 41 49 76 49 56 44 67 30 70 37 69 55 55 44 42 6a 37 39 54 30 2f 51 44 34 51 48 6a
                                              Data Ascii: 406VXN2gnhkgYVNf5GDT2Ful255mZFQnFaVVKBzXWKkiHp1hoqXfWqhnmmeqZVyt5SikY6xuJx4maCtvY6FmrC1t6iYx8yvxIqlzIW1xKzO0NPPxJXL1bHg1de0nNjd16ilpbO/yK3Ey+G/zfHm3tL47PDM2uvn6QDQ6/ED1M65xr/TBwfb1v0H2cQREg7e7xfhzArr2+gd1/Ps2vgRGQAC6Qn55BgZ+AcAIvIVDg0p7iUUDBj79T0/QD4QHj
                                              2024-04-19 10:26:56 UTC18INData Raw: 39 65 68 48 52 67 52 58 68 37 69 59 6c 42 6b 55 0d 0a
                                              Data Ascii: 9ehHRgRXh7iYlBkU
                                              2024-04-19 10:26:56 UTC1369INData Raw: 66 37 66 0d 0a 78 70 68 46 46 76 5a 59 46 71 56 47 79 58 6e 49 31 5a 6c 4a 71 53 65 31 36 6a 59 6f 46 76 63 6e 4a 6b 71 4b 42 34 70 6e 75 4f 6f 59 74 74 72 48 4f 4c 6b 34 46 78 6b 48 57 6e 64 62 6c 31 6d 6f 6d 74 6e 72 2f 41 75 37 65 70 67 70 57 47 68 5a 72 4e 72 59 6d 65 73 71 53 47 7a 4c 58 59 72 72 6e 47 78 70 69 35 31 4c 61 64 31 74 2b 76 34 37 71 39 70 75 65 2f 32 37 2b 65 78 4e 2f 5a 72 38 62 4e 34 4b 72 4e 77 75 47 33 30 4d 58 31 75 39 4c 62 2b 4e 54 65 41 39 62 6c 32 2f 76 55 34 64 4c 34 35 50 7a 48 2b 2b 6f 43 43 75 6a 4b 34 78 66 6f 37 67 63 58 38 42 45 64 32 68 73 51 48 66 49 41 47 2f 4d 68 2f 52 30 58 43 67 41 48 39 41 67 67 41 51 49 4e 4c 79 30 4e 4b 50 45 4c 45 79 33 35 47 6a 41 64 50 42 49 50 44 6a 33 31 39 6b 4e 42 47 67 50 37 47 54 67 4e
                                              Data Ascii: f7fxphFFvZYFqVGyXnI1ZlJqSe16jYoFvcnJkqKB4pnuOoYttrHOLk4FxkHWndbl1momtnr/Au7epgpWGhZrNrYmesqSGzLXYrrnGxpi51Lad1t+v47q9pue/27+exN/Zr8bN4KrNwuG30MX1u9Lb+NTeA9bl2/vU4dL45PzH++oCCujK4xfo7gcX8BEd2hsQHfIAG/Mh/R0XCgAH9AggAQINLy0NKPELEy35GjAdPBIPDj319kNBGgP7GTgN
                                              2024-04-19 10:26:56 UTC1369INData Raw: 47 4d 66 33 56 30 6a 46 5a 6c 6a 70 4b 47 66 70 56 71 6f 61 4b 56 6e 49 46 7a 6e 49 47 63 5a 58 53 48 71 59 35 72 6d 32 39 73 6f 6f 4b 42 67 5a 47 6d 6b 70 4f 4c 70 36 71 63 74 62 47 63 77 70 70 2b 6d 5a 43 30 73 5a 4b 54 78 70 75 6c 6c 38 47 6a 70 70 79 75 73 36 47 69 7a 5a 61 71 70 62 69 6e 73 35 65 39 6f 5a 54 53 6e 37 43 33 34 5a 2b 38 74 72 79 32 77 73 57 37 36 36 33 41 30 2b 6d 78 37 76 48 57 31 72 58 38 30 64 58 4c 2b 64 62 4b 79 76 43 36 33 74 37 78 31 74 54 33 42 63 6b 4c 41 4f 62 72 43 73 72 78 42 41 73 4f 46 75 4c 69 7a 50 49 58 43 39 54 7a 47 51 77 51 33 68 63 64 4a 2b 45 70 2b 78 50 38 36 2f 6a 6f 4b 78 37 72 4a 41 63 49 35 79 30 35 47 51 4d 33 4c 44 59 2b 4b 42 59 57 4f 50 34 69 49 44 4d 43 52 52 59 6e 50 51 5a 46 4c 55 78 52 51 67 68 49 49
                                              Data Ascii: GMf3V0jFZljpKGfpVqoaKVnIFznIGcZXSHqY5rm29sooKBgZGmkpOLp6qctbGcwpp+mZC0sZKTxpull8Gjppyus6GizZaqpbins5e9oZTSn7C34Z+8try2wsW7663A0+mx7vHW1rX80dXL+dbKyvC63t7x1tT3BckLAObrCsrxBAsOFuLizPIXC9TzGQwQ3hcdJ+Ep+xP86/joKx7rJAcI5y05GQM3LDY+KBYWOP4iIDMCRRYnPQZFLUxRQghII
                                              2024-04-19 10:26:56 UTC1236INData Raw: 6c 65 5a 56 77 58 4a 31 5a 6f 70 79 6a 70 6f 57 42 61 4a 79 56 69 34 4a 32 6e 61 6d 76 6e 71 2b 4a 69 70 43 31 6b 70 57 4f 62 4c 4f 34 6b 35 65 35 77 59 43 31 73 4b 7a 47 6e 34 62 42 6f 35 57 31 78 49 6d 48 71 4b 37 53 69 4a 75 4c 79 38 66 52 32 64 54 45 72 39 6a 4d 7a 4a 2f 62 72 64 2f 62 33 64 37 69 32 38 6e 64 79 65 4b 2b 75 65 79 73 79 4e 32 37 34 4b 71 76 35 2b 72 35 39 72 54 6d 74 4d 2f 66 2f 64 76 77 75 4d 48 37 77 76 48 69 41 4f 59 4d 2f 4f 44 64 2b 65 6b 41 34 63 76 6c 30 2b 76 67 39 42 44 6d 30 41 66 56 32 42 2f 6e 47 50 6e 32 36 39 7a 78 48 77 6e 30 43 43 6b 66 35 4f 6e 6b 35 76 34 64 4d 2f 30 68 4c 52 67 70 45 44 63 78 39 7a 34 52 4e 77 77 54 49 7a 59 33 4a 69 63 36 51 7a 51 70 47 54 63 37 4c 45 49 49 50 7a 70 4c 4c 55 30 33 53 30 4e 45 4f 69
                                              Data Ascii: leZVwXJ1ZopyjpoWBaJyVi4J2namvnq+JipC1kpWObLO4k5e5wYC1sKzGn4bBo5W1xImHqK7SiJuLy8fR2dTEr9jMzJ/brd/b3d7i28ndyeK+ueysyN274Kqv5+r59rTmtM/f/dvwuMH7wvHiAOYM/ODd+ekA4cvl0+vg9BDm0AfV2B/nGPn269zxHwn0CCkf5Onk5v4dM/0hLRgpEDcx9z4RNwwTIzY3Jic6QzQpGTc7LEIIPzpLLU03S0NEOi
                                              2024-04-19 10:26:56 UTC1369INData Raw: 62 33 39 0d 0a 76 67 56 2b 44 67 4d 51 53 51 69 4e 7a 34 66 50 55 41 70 48 55 4d 65 4f 30 38 6e 47 52 74 4d 51 7a 30 55 4d 42 49 50 4d 45 67 36 4d 7a 49 32 55 44 35 62 54 56 68 58 4d 6b 46 51 5a 44 6c 57 53 54 56 46 58 55 35 42 51 32 49 72 59 30 56 6e 63 57 39 44 61 55 35 46 56 57 31 39 55 56 4e 7a 57 47 46 51 67 33 6f 37 61 45 74 36 64 57 78 48 66 48 31 67 63 49 4e 39 64 47 78 35 64 32 70 33 6c 6f 39 7a 63 4a 39 2b 69 36 43 6a 65 71 4e 67 64 70 6d 6f 64 57 61 6d 64 33 79 42 6e 35 78 37 6a 61 4f 32 6f 36 36 47 6a 5a 57 72 69 49 32 35 75 72 2b 72 72 49 7a 45 76 33 32 58 6f 49 53 39 6c 61 32 75 78 4a 79 6c 69 35 2b 6e 6c 5a 37 57 6b 73 32 6b 70 5a 69 55 79 39 36 64 6d 74 43 69 75 64 4c 41 34 4c 66 6a 76 74 53 30 36 64 69 37 72 4f 7a 7a 30 65 72 30 72 4d 6e
                                              Data Ascii: b39vgV+DgMQSQiNz4fPUApHUMeO08nGRtMQz0UMBIPMEg6MzI2UD5bTVhXMkFQZDlWSTVFXU5BQ2IrY0VncW9DaU5FVW19UVNzWGFQg3o7aEt6dWxHfH1gcIN9dGx5d2p3lo9zcJ9+i6CjeqNgdpmodWamd3yBn5x7jaO2o66GjZWriI25ur+rrIzEv32XoIS9la2uxJyli5+nlZ7Wks2kpZiUy96dmtCiudLA4LfjvtS06di7rOzz0er0rMn
                                              2024-04-19 10:26:56 UTC1369INData Raw: 69 6f 65 2b 76 70 42 4c 68 6a 2b 4d 43 63 39 4b 43 59 32 4b 7a 34 77 4c 69 38 6c 4e 45 34 30 4b 44 49 31 4e 79 67 37 4f 54 39 54 55 46 4e 4b 57 31 6c 58 4f 43 42 68 59 56 35 46 59 56 5a 41 4f 47 5a 6e 5a 69 78 68 61 47 35 46 55 47 74 62 59 33 52 65 55 45 68 67 58 30 39 75 59 6d 31 75 57 57 68 2f 56 34 4a 30 61 34 5a 68 63 59 53 4b 59 57 79 48 64 33 2b 51 65 6d 78 34 66 5a 4f 56 62 5a 69 59 58 6d 32 66 6e 57 4f 65 6f 70 2b 65 5a 4a 6d 6a 6f 61 4f 67 6d 61 6d 62 6f 36 69 49 70 36 75 77 64 34 69 32 70 58 79 76 6e 72 32 55 75 72 32 37 66 37 61 35 78 5a 7a 43 76 62 61 72 67 63 44 4a 6a 72 54 4f 78 38 36 31 74 72 71 73 73 4c 32 39 6c 37 54 57 32 72 2f 57 77 4d 53 6a 6e 38 6a 66 33 75 50 69 34 39 62 6e 34 65 50 45 38 75 48 75 31 4c 66 31 34 74 75 74 31 76 54 66
                                              Data Ascii: ioe+vpBLhj+MCc9KCY2Kz4wLi8lNE40KDI1Nyg7OT9TUFNKW1lXOCBhYV5FYVZAOGZnZixhaG5FUGtbY3ReUEhgX09uYm1uWWh/V4J0a4ZhcYSKYWyHd3+Qemx4fZOVbZiYXm2fnWOeop+eZJmjoaOgmambo6iIp6uwd4i2pXyvnr2Uur27f7a5xZzCvbargcDJjrTOx861trqssL29l7TW2r/WwMSjn8jf3uPi49bn4ePE8uHu1Lf14tut1vTf
                                              2024-04-19 10:26:56 UTC142INData Raw: 4d 63 4d 6a 45 58 48 43 67 70 47 30 34 73 4c 51 6f 6b 4d 6a 51 6b 52 6a 4d 31 45 6a 51 36 4f 54 73 73 53 30 41 76 54 6c 70 43 51 30 68 41 53 45 64 49 52 55 6f 37 54 45 35 4f 5a 6d 4a 52 55 56 4e 45 55 56 5a 48 65 6c 6c 5a 63 54 64 65 61 55 39 67 62 32 52 6a 57 47 52 6c 66 56 52 33 62 46 74 67 68 6d 36 46 59 47 31 78 59 33 68 32 64 6d 65 61 68 6e 71 53 6a 6e 36 41 62 34 53 42 68 48 4f 53 67 49 5a 69 64 4a 65 56 65 35 0d 0a
                                              Data Ascii: McMjEXHCgpG04sLQokMjQkRjM1EjQ6OTssS0AvTlpCQ0hASEdIRUo7TE5OZmJRUVNEUVZHellZcTdeaU9gb2RjWGRlfVR3bFtghm6FYG1xY3h2dmeahnqSjn6Ab4SBhHOSgIZidJeVe5


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              21192.168.2.449761104.17.3.1844435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:26:56 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1048412876:1713517865:5A-igGQFXD1SrltM7O1jtWbr1_u_T7PqClYcAK3f-hU/876c32df6a60454c/a49189cb02a45de HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:26:57 UTC377INHTTP/1.1 400 Bad Request
                                              Date: Fri, 19 Apr 2024 10:26:57 GMT
                                              Content-Type: application/json
                                              Content-Length: 7
                                              Connection: close
                                              cf-chl-out: ANbxZNn3Ot7A52+CFw3fJQ==$aKNRa0ebH5G2PfYqUiXVNg==
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Server: cloudflare
                                              CF-RAY: 876c33023d3bb05c-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:26:57 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                              Data Ascii: invalid


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              22192.168.2.449768104.17.2.1844435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:06 UTC918OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1048412876:1713517865:5A-igGQFXD1SrltM7O1jtWbr1_u_T7PqClYcAK3f-hU/876c32df6a60454c/a49189cb02a45de HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 32616
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Content-type: application/x-www-form-urlencoded
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              CF-Challenge: a49189cb02a45de
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://challenges.cloudflare.com
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/me3r1/0x4AAAAAAAAjq6WYeRDKmebM/light/normal
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:27:06 UTC16384OUTData Raw: 76 5f 38 37 36 63 33 32 64 66 36 61 36 30 34 35 34 63 3d 5a 75 77 7a 68 33 32 30 65 59 6e 42 77 33 48 75 4e 43 25 32 62 74 61 37 32 6a 75 2b 30 32 55 52 7a 7a 32 77 33 6d 52 48 73 7a 42 75 2b 4e 52 34 33 52 2b 37 7a 32 53 52 6d 7a 49 76 61 32 4e 52 57 32 7a 50 75 4d 52 4b 65 54 52 32 63 32 52 2b 43 52 46 7a 32 49 6b 6c 53 33 49 6c 32 47 52 41 50 75 52 58 7a 2b 78 36 6a 74 52 6c 75 70 57 42 41 74 6a 6a 6f 70 79 6c 4b 77 52 44 52 77 75 32 4f 52 79 49 52 52 4e 59 52 4e 36 37 52 4e 54 55 53 52 30 4d 52 47 52 52 4c 56 52 6c 4c 50 53 56 58 63 52 72 46 4d 7a 32 5a 37 55 59 55 6e 65 58 58 4d 7a 50 33 7a 36 53 49 39 45 36 30 38 72 4d 52 5a 61 37 52 72 57 37 33 6e 6e 76 77 52 74 79 39 58 4e 32 64 67 4a 77 59 55 6a 44 41 59 67 72 50 66 54 6f 6d 37 46 73 58 31 61 73
                                              Data Ascii: v_876c32df6a60454c=Zuwzh320eYnBw3HuNC%2bta72ju+02URzz2w3mRHszBu+NR43R+7z2SRmzIva2NRW2zPuMRKeTR2c2R+CRFz2IklS3Il2GRAPuRXz+x6jtRlupWBAtjjopylKwRDRwu2ORyIRRNYRN67RNTUSR0MRGRRLVRlLPSVXcRrFMz2Z7UYUneXXMzP3z6SI9E608rMRZa7RrW73nnvwRty9XN2dgJwYUjDAYgrPfTom7FsX1as
                                              2024-04-19 10:27:06 UTC16232OUTData Raw: 2b 4e 44 76 32 34 75 54 75 53 52 59 48 68 6a 37 4d 52 63 31 71 31 55 36 59 75 32 52 32 75 52 50 52 2b 37 52 74 52 47 48 72 43 52 4d 75 46 7a 4e 59 32 79 7a 4a 52 49 39 32 33 52 70 7a 33 6e 52 2d 52 57 7a 49 75 52 32 52 52 54 52 6a 52 35 52 70 37 6c 61 32 78 52 50 7a 72 61 52 4c 52 47 37 33 7a 52 4d 52 6c 4d 2b 74 52 41 52 59 4d 4e 4d 2b 55 7a 5a 47 45 64 69 41 37 6c 52 6c 7a 73 58 6e 72 52 6c 48 52 4d 52 33 6c 4e 65 33 65 6c 42 7a 77 6e 33 6d 52 69 7a 74 6e 2b 6d 52 6b 7a 4a 6e 33 2d 52 44 75 46 43 32 67 52 69 6f 6c 24 78 2d 52 57 52 52 53 52 46 77 41 6d 2b 4e 6a 32 37 41 73 52 49 32 67 6e 52 52 2b 69 5a 6a 59 37 42 54 52 7a 7a 59 37 5a 6f 48 54 73 50 65 52 49 32 43 7a 53 37 74 30 52 73 52 31 57 49 61 33 7a 7a 71 37 74 36 33 46 52 76 4e 49 36 33 4c 52 7a
                                              Data Ascii: +NDv24uTuSRYHhj7MRc1q1U6Yu2R2uRPR+7RtRGHrCRMuFzNY2yzJRI923Rpz3nR-RWzIuR2RRTRjR5Rp7la2xRPzraRLRG73zRMRlM+tRARYMNM+UzZGEdiA7lRlzsXnrRlHRMR3lNe3elBzwn3mRiztn+mRkzJn3-RDuFC2gRiol$x-RWRRSRFwAm+Nj27AsRI2gnRR+iZjY7BTRzzY7ZoHTsPeRI2CzS7t0RsR1WIa3zzq7t63FRvNI63LRz
                                              2024-04-19 10:27:07 UTC1158INHTTP/1.1 200 OK
                                              Date: Fri, 19 Apr 2024 10:27:07 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cf-chl-out-s: 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$hIuBj8+rHHTDgBEJ2PVKKA==
                                              cf-chl-out: /dtQsqBHkMBXrCGLyEk2uPfKwxw4mUVi5ZeTYZVJ5AMM7b4wm789WcoJ8Bw2JleYY2HUBBTIgd/QrfniwnZsEQxYtXNqMCbX8LZ0hvhj/Enx9Vp+vgZvFfp9UiPSfoRX$V3uAU0w1P2ylk/RelNWg1A==
                                              vary: accept-encoding
                                              Server: cloudflare
                                              CF-RAY: 876c33407b86673c-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:27:07 UTC211INData Raw: 32 63 37 0d 0a 56 58 4e 32 67 6e 68 6b 67 59 56 4e 66 35 47 44 54 32 46 75 6c 32 35 35 66 47 35 51 5a 35 31 67 59 71 46 62 58 5a 74 77 57 6e 78 67 67 33 2b 73 5a 58 6d 51 6d 6f 6d 47 71 61 61 66 72 49 6c 7a 6f 37 43 4e 65 61 75 64 66 48 4f 77 6f 36 4b 46 6d 72 43 31 75 4c 6d 72 74 38 69 76 72 37 47 4f 30 71 61 72 79 62 61 79 79 4d 58 51 72 5a 58 5a 31 37 43 61 71 64 76 42 77 74 6d 35 6f 65 58 45 70 38 48 74 33 61 76 4a 37 65 4c 61 7a 72 48 50 37 2b 37 53 31 50 44 7a 31 66 67 41 79 2b 76 72 75 4d 76 39 77 37 38 47 36 4e 50 55 2b 64 66 4b 77 4d 62 6b 2f 41 58 72 45 41 33 7a 44 42 41 56 42 75 67 63 46 67 63 54 45 41 34 43 2b 41
                                              Data Ascii: 2c7VXN2gnhkgYVNf5GDT2Ful255fG5QZ51gYqFbXZtwWnxgg3+sZXmQmomGqaafrIlzo7CNeaudfHOwo6KFmrC1uLmrt8ivr7GO0qarybayyMXQrZXZ17CaqdvBwtm5oeXEp8Ht3avJ7eLazrHP7+7S1PDz1fgAy+vruMv9w78G6NPU+dfKwMbk/AXrEA3zDBAVBugcFgcTEA4C+A
                                              2024-04-19 10:27:07 UTC507INData Raw: 49 6d 37 78 77 42 45 78 6f 63 47 79 6a 37 37 77 55 61 2f 50 49 57 45 41 51 35 49 79 55 77 4c 6a 6e 7a 44 68 77 54 2f 68 30 33 52 6b 4d 44 2b 54 6f 6d 41 76 30 6c 44 45 41 2f 52 54 6f 71 4c 6a 56 4c 52 53 49 55 45 43 78 63 53 6a 51 38 55 54 4e 42 4d 79 4d 78 57 44 6c 41 49 69 68 57 51 6a 34 73 58 44 78 48 57 6b 39 76 56 54 46 53 5a 33 49 7a 51 33 5a 65 57 31 70 37 64 48 39 4f 5a 56 64 41 58 46 70 62 50 46 31 30 64 6f 79 41 59 49 46 70 66 47 4a 71 54 49 75 48 68 31 64 57 66 56 6c 2b 6f 47 68 68 58 6c 78 6a 67 4a 6d 49 70 58 53 6b 61 57 56 31 61 4c 42 73 71 6f 43 30 68 61 79 69 63 61 2b 54 6b 59 2b 54 6e 71 36 51 64 35 61 57 66 58 79 67 6d 4a 4f 77 71 4a 4f 42 6c 5a 66 46 71 71 50 48 7a 72 75 6b 76 71 76 51 6c 72 4b 32 31 39 62 63 73 70 71 31 75 70 6e 61 6f
                                              Data Ascii: Im7xwBExocGyj77wUa/PIWEAQ5IyUwLjnzDhwT/h03RkMD+TomAv0lDEA/RToqLjVLRSIUECxcSjQ8UTNBMyMxWDlAIihWQj4sXDxHWk9vVTFSZ3IzQ3ZeW1p7dH9OZVdAXFpbPF10doyAYIFpfGJqTIuHh1dWfVl+oGhhXlxjgJmIpXSkaWV1aLBsqoC0hayica+TkY+Tnq6Qd5aWfXygmJOwqJOBlZfFqqPHzrukvqvQlrK219bcspq1upnao
                                              2024-04-19 10:27:07 UTC1369INData Raw: 62 33 35 0d 0a 51 56 48 32 6a 6b 35 4b 66 6d 33 61 48 69 5a 39 6e 64 36 69 70 6d 57 53 48 6e 35 56 2f 75 4a 57 78 72 71 79 70 6e 58 36 70 72 70 47 4d 76 36 4f 69 6a 37 53 35 71 5a 75 34 72 4a 71 62 68 61 79 65 76 59 6e 45 70 4a 2f 4e 78 70 4b 53 76 4d 53 38 76 35 76 57 6d 5a 53 31 7a 5a 2f 48 35 73 66 49 77 4c 2f 63 75 2b 36 2f 33 71 6e 6c 36 65 58 48 74 74 54 67 73 2f 58 36 37 63 72 63 7a 39 7a 66 75 2f 76 73 2b 73 4c 67 2b 4e 62 59 43 41 58 46 34 2b 72 76 38 41 4c 52 42 74 4c 54 43 50 54 57 45 2f 48 34 46 68 49 63 43 51 45 69 41 78 50 65 34 68 45 52 43 66 50 69 47 2b 6f 45 44 52 33 70 4a 75 55 52 38 50 49 57 49 7a 44 79 48 43 30 64 2f 69 45 33 4e 53 54 31 49 77 45 6b 41 53 59 6e 48 45 4d 34 4c 68 6c 42 53 53 51 6f 4d 54 55 6d 44 7a 63 31 4f 46 6f 58 55
                                              Data Ascii: b35QVH2jk5Kfm3aHiZ9nd6ipmWSHn5V/uJWxrqypnX6prpGMv6Oij7S5qZu4rJqbhayevYnEpJ/NxpKSvMS8v5vWmZS1zZ/H5sfIwL/cu+6/3qnl6eXHttTgs/X67crcz9zfu/vs+sLg+NbYCAXF4+rv8ALRBtLTCPTWE/H4FhIcCQEiAxPe4hERCfPiG+oEDR3pJuUR8PIWIzDyHC0d/iE3NST1IwEkASYnHEM4LhlBSSQoMTUmDzc1OFoXU
                                              2024-04-19 10:27:07 UTC1369INData Raw: 39 6d 70 70 64 6b 47 61 43 67 36 61 70 5a 6e 2b 77 73 47 6c 74 66 34 65 77 68 4a 47 6f 64 5a 79 78 6a 35 65 53 76 34 79 4d 6e 59 2b 6d 73 4d 44 46 70 62 69 32 72 63 53 69 75 37 79 52 73 62 75 4e 77 61 32 78 6a 36 37 54 75 70 69 79 73 73 69 59 7a 4b 44 43 6e 65 44 66 77 71 47 2b 75 63 61 70 77 74 75 72 71 73 37 79 73 38 37 64 38 36 37 6f 35 74 50 76 36 63 66 59 31 38 75 35 2f 64 76 68 31 50 6e 39 35 4f 6e 4b 35 4f 76 61 7a 76 72 35 34 4e 2f 39 7a 4e 37 30 44 75 33 4c 32 4e 66 56 47 2f 49 67 37 64 30 5a 2b 51 4c 65 41 41 63 49 39 78 4d 59 4b 4f 51 51 48 66 73 4b 2f 76 37 71 4a 41 63 4c 36 69 67 34 4f 68 51 39 49 42 45 42 45 53 4c 2b 41 78 6a 39 45 50 34 37 43 67 73 44 4a 30 59 5a 47 6c 41 76 53 43 52 57 54 54 6b 77 49 69 38 74 4b 6c 34 37 47 54 4e 53 57 54
                                              Data Ascii: 9mppdkGaCg6apZn+wsGltf4ewhJGodZyxj5eSv4yMnY+msMDFpbi2rcSiu7yRsbuNwa2xj67TupiyssiYzKDCneDfwqG+ucapwturqs7ys87d867o5tPv6cfY18u5/dvh1Pn95OnK5Ovazvr54N/9zN70Du3L2NfVG/Ig7d0Z+QLeAAcI9xMYKOQQHfsK/v7qJAcL6ig4OhQ9IBEBESL+Axj9EP47CgsDJ0YZGlAvSCRWTTkwIi8tKl47GTNSWT
                                              2024-04-19 10:27:07 UTC138INData Raw: 69 71 65 5a 70 34 53 47 62 61 53 42 70 57 74 2f 70 61 53 6e 6d 37 75 4a 65 37 4b 2f 75 37 69 2f 6c 62 36 42 66 4a 48 49 77 71 47 62 79 6f 6d 6b 68 74 48 4b 69 4b 50 56 71 4e 4b 51 72 63 65 6e 6a 5a 65 38 71 65 43 74 72 72 53 39 77 74 6a 56 73 36 54 42 74 73 47 6f 79 2b 62 74 35 76 48 6e 72 4b 72 55 33 75 33 67 75 62 43 35 32 50 61 36 7a 74 58 37 79 74 2f 38 41 4f 48 57 41 4f 6a 56 39 75 50 6c 30 74 4d 3d 0d 0a
                                              Data Ascii: iqeZp4SGbaSBpWt/paSnm7uJe7K/u7i/lb6BfJHIwqGbyomkhtHKiKPVqNKQrcenjZe8qeCtrrS9wtjVs6TBtsGoy+bt5vHnrKrU3u3gubC52Pa6ztX7yt/8AOHWAOjV9uPl0tM=
                                              2024-04-19 10:27:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              23192.168.2.449769104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:07 UTC1131OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1945702657:1713521451:RfkLaru5WB7ta2P5GkIT64p7qaajRJyk9ujrJqKaf9U/876c32d189ae452d/77c3317d51ce14f HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              Content-Length: 3464
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-arch: "x86"
                                              Content-type: application/x-www-form-urlencoded
                                              sec-ch-ua-full-version: "117.0.5938.132"
                                              sec-ch-ua-platform-version: "10.0.0"
                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                              sec-ch-ua-bitness: "64"
                                              sec-ch-ua-model: ""
                                              CF-Challenge: 77c3317d51ce14f
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://home3220ic223s2nl2.ru
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://home3220ic223s2nl2.ru/ics/sca-app/543244home
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_chl_3=77c3317d51ce14f
                                              2024-04-19 10:27:07 UTC3464OUTData Raw: 76 5f 38 37 36 63 33 32 64 31 38 39 61 65 34 35 32 64 3d 24 77 48 6c 58 72 62 42 32 4d 6e 4f 48 72 53 77 38 46 66 49 30 73 72 42 6e 57 30 66 55 37 33 6c 6d 32 72 56 37 31 37 49 32 72 42 37 54 6c 68 34 6c 37 41 48 37 30 6c 38 50 4a 66 38 37 5a 6c 4a 34 6e 62 51 38 66 70 6e 6c 37 45 6c 6c 48 37 7a 37 72 48 72 48 75 68 37 57 75 37 34 6c 72 30 50 37 66 73 37 55 68 37 4a 48 37 74 37 72 34 37 69 37 48 48 37 43 37 52 52 4d 79 6a 4f 6d 52 52 34 69 62 37 62 64 38 42 4f 37 37 34 62 43 4f 4e 73 37 76 38 70 53 37 5a 73 37 51 37 6d 30 56 37 37 46 53 37 64 6e 31 49 34 37 54 24 75 64 5a 37 6d 42 37 35 73 37 64 37 4a 49 66 33 4a 6c 34 37 66 47 30 6a 31 33 78 4f 62 75 72 4a 78 74 72 31 38 6e 6f 69 37 62 57 51 72 32 49 68 34 37 65 51 38 41 37 35 2d 47 78 6c 57 6e 37 6a 58
                                              Data Ascii: v_876c32d189ae452d=$wHlXrbB2MnOHrSw8FfI0srBnW0fU73lm2rV717I2rB7Tlh4l7AH70l8PJf87ZlJ4nbQ8fpnl7EllH7z7rHrHuh7Wu74lr0P7fs7Uh7JH7t7r47i7HH7C7RRMyjOmRR4ib7bd8BO774bCONs7v8pS7Zs7Q7m0V77FS7dn1I47T$udZ7mB75s7d7JIf3Jl47fG0j13xOburJxtr18noi7bWQr2Ih47eQ8A75-GxlWn7jX
                                              2024-04-19 10:27:07 UTC1353INHTTP/1.1 200 OK
                                              Date: Fri, 19 Apr 2024 10:27:07 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cf-chl-out-s: +eUJEpCWZ6HK7qwQcKAy15KRgIg08JzaEJyqcAbT9AIxItCHY9d0Wf6VF5bvcA/dRzbwLghENdp3rR6ru/wOEZYVdNoD+Ud1l+OO5FIXxuqgigwpWzQzpv+ICqHVsCE6/B4c4pd9YjptXa2yWuzEeP4QqblDDQ7HhT8LMzIWc2W2uBpWOrplL6oLDO0mWg6+FZao3U5jdVedWjzR7fjOgQ6O4Zdcys4qMm9wNVKJNQasq4JEZoxkgcfkaECVlVCul2P4HgX2/e0CNDHy25J0Mb2ShDFdIW6lUnSFhwbFaQoWFeP4OfWdV6+FAvl2FE7egAJcCHvbfZ6zLIT77rmJs9oqRkY4ZL0kWbuM0vIqHuj1r8j6C0gu01a3W2aB2h13w+SUjXN7s0eX+Xyw9I940J4rM3M+b1uvDoLT7bqWJBuQ0etjTXwS0ZtKP4/ZuhPNVgDYo2QH+Nhd/lzhbzC0WkSm4n/uLC7ND9x5ixJrZJkq0eU04xOAMgHPt5BrfYGr$3SXCuemrAW+nsnDXAXJusQ==
                                              cf-chl-out: og0w4MWuBDgh2YQy+xDUFAzV9AJUGyT7T1w2cvoduHDfigdKo4OULADXut1frtgIYbUuc0l2g5j7qRWaWPCAfGkfchqABXNu0o1jeZENyTKE2Tt158RLqXeMe3TNQsHG$Msx3370b1XwICVp+h1lgeg==
                                              set-cookie: cf_chl_rc_i=;Expires=Thu, 18 Apr 2024 10:27:07 GMT;SameSite=Strict
                                              vary: accept-encoding
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w3VqZm%2BN3SgQN5bx%2BUf1RU9IeOMhpMitXjdV2lWWGitXkGKz2WDUApCY0kLNnqfUKsd%2FrStUIh2thvcTaWcecQcq9i6%2F77kluESMw7i3zIxwHMY8oTMB73bMVb8gJLHs0%2B%2F56heSNTg%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 876c334389076738-ATL
                                              2024-04-19 10:27:07 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                              Data Ascii: alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:27:07 UTC1369INData Raw: 63 61 63 0d 0a 61 31 68 36 57 59 6c 63 6a 57 52 74 59 56 4a 69 62 6c 5a 34 5a 33 64 79 6a 6e 53 4e 58 57 75 4d 6c 6e 5a 77 66 5a 4a 6a 5a 34 4b 65 66 47 53 4f 66 32 6d 6a 6a 49 75 50 71 4b 75 50 6b 36 79 35 6a 34 68 31 75 6f 36 4b 6e 5a 61 45 76 34 2b 39 6b 35 47 6d 70 48 37 4c 6f 71 4b 5a 7a 74 48 45 30 36 36 65 73 74 62 45 72 4a 6e 5a 6e 4e 36 64 31 4a 2b 38 6f 64 36 6a 34 71 44 70 73 72 37 64 31 73 44 67 33 4d 53 38 75 74 7a 42 35 50 58 41 78 73 4c 6b 31 38 76 51 31 66 44 36 30 41 41 41 76 73 58 68 41 63 48 44 33 77 7a 67 35 41 34 4b 38 63 76 62 2f 4e 50 50 34 68 62 4f 35 76 73 4a 2b 4e 55 63 49 51 76 73 37 65 45 43 33 51 67 6d 45 65 49 73 4a 67 67 48 39 67 72 38 45 67 59 50 39 44 4d 58 4a 77 34 77 4a 42 55 32 4e 76 59 36 44 7a 48 39 4c 52 77 33 42 53
                                              Data Ascii: caca1h6WYlcjWRtYVJiblZ4Z3dyjnSNXWuMlnZwfZJjZ4KefGSOf2mjjIuPqKuPk6y5j4h1uo6KnZaEv4+9k5GmpH7LoqKZztHE066estbErJnZnN6d1J+8od6j4qDpsr7d1sDg3MS8utzB5PXAxsLk18vQ1fD60AAAvsXhAcHD3wzg5A4K8cvb/NPP4hbO5vsJ+NUcIQvs7eEC3QgmEeIsJggH9gr8EgYP9DMXJw4wJBU2NvY6DzH9LRw3BS
                                              2024-04-19 10:27:07 UTC1369INData Raw: 6b 45 39 51 69 32 52 47 6a 35 64 6b 57 49 4f 54 62 55 35 30 68 32 39 67 59 4a 39 75 5a 4a 4a 39 65 31 71 6d 6d 33 74 73 62 4b 65 43 73 47 65 6a 66 37 4a 6e 72 71 65 67 67 6f 36 61 75 33 74 39 74 61 46 7a 6d 70 2b 6a 6b 35 68 2f 6d 37 6d 44 6c 71 4f 6a 69 35 37 43 70 4b 54 4d 78 4b 79 6e 7a 62 6e 51 32 39 69 5a 6c 39 4b 71 73 37 54 65 73 4c 6a 6d 7a 74 37 42 73 35 7a 6c 79 37 62 4a 70 38 48 61 72 37 50 46 77 76 66 50 79 66 72 43 35 39 44 47 7a 2f 6a 38 41 39 44 43 39 64 4c 37 2f 74 4c 5a 35 4e 67 46 41 4f 50 68 79 63 72 63 44 65 4c 68 34 75 6b 61 46 4e 55 49 33 50 37 39 47 76 67 5a 2f 50 34 62 39 2f 41 56 48 53 58 37 4c 43 45 45 42 69 55 64 41 75 51 6a 44 42 59 53 46 41 34 77 4a 66 51 74 44 68 6b 4d 4d 44 4d 66 41 52 6c 48 50 78 55 34 47 6a 30 45 49 6b 38
                                              Data Ascii: kE9Qi2RGj5dkWIOTbU50h29gYJ9uZJJ9e1qmm3tsbKeCsGejf7Jnrqeggo6au3t9taFzmp+jk5h/m7mDlqOji57CpKTMxKynzbnQ29iZl9Kqs7TesLjmzt7Bs5zly7bJp8Har7PFwvfPyfrC59DGz/j8A9DC9dL7/tLZ5NgFAOPhycrcDeLh4ukaFNUI3P79GvgZ/P4b9/AVHSX7LCEEBiUdAuQjDBYSFA4wJfQtDhkMMDMfARlHPxU4Gj0EIk8
                                              2024-04-19 10:27:07 UTC513INData Raw: 34 52 72 5a 49 64 75 63 6d 57 64 6c 6f 75 4d 6a 58 53 5a 6a 4a 46 2b 67 34 64 32 58 4b 78 2f 6e 57 65 42 68 34 65 49 69 4a 79 57 67 36 53 57 63 32 79 53 71 62 4b 55 76 37 6d 68 74 37 79 38 6c 4d 4f 2b 6d 72 4a 38 73 34 79 47 67 4a 72 41 69 5a 32 2b 77 4b 54 43 73 4d 6d 6f 75 4c 58 4c 6d 5a 6d 38 31 4b 2b 65 32 74 62 57 77 65 58 54 33 39 57 69 33 72 33 45 76 4e 2b 70 7a 36 37 69 72 2b 62 47 74 76 6e 50 37 66 69 76 38 75 6e 62 2b 75 79 2b 7a 74 72 52 78 4e 6a 7a 38 39 6a 69 33 51 2f 2b 35 2b 76 52 44 75 45 57 33 68 62 74 42 75 76 79 32 65 33 56 32 69 41 55 2f 64 6f 69 37 2f 6e 69 45 68 37 68 2b 69 72 37 42 77 58 74 43 77 49 68 38 50 30 30 39 77 49 46 44 54 77 74 46 50 73 32 4c 6a 34 62 4f 44 34 5a 2b 42 41 69 4a 53 56 44 51 51 6f 4c 48 43 51 50 55 6a 34 69
                                              Data Ascii: 4RrZIducmWdlouMjXSZjJF+g4d2XKx/nWeBh4eIiJyWg6SWc2ySqbKUv7mht7y8lMO+mrJ8s4yGgJrAiZ2+wKTCsMmouLXLmZm81K+e2tbWweXT39Wi3r3EvN+pz67ir+bGtvnP7fiv8unb+uy+ztrRxNjz89ji3Q/+5+vRDuEW3hbtBuvy2e3V2iAU/doi7/niEh7h+ir7BwXtCwIh8P009wIFDTwtFPs2Lj4bOD4Z+BAiJSVDQQoLHCQPUj4i
                                              2024-04-19 10:27:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              24192.168.2.449770104.17.3.1844435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:07 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1048412876:1713517865:5A-igGQFXD1SrltM7O1jtWbr1_u_T7PqClYcAK3f-hU/876c32df6a60454c/a49189cb02a45de HTTP/1.1
                                              Host: challenges.cloudflare.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:27:07 UTC377INHTTP/1.1 400 Bad Request
                                              Date: Fri, 19 Apr 2024 10:27:07 GMT
                                              Content-Type: application/json
                                              Content-Length: 7
                                              Connection: close
                                              cf-chl-out: Y6sKAXb8t3A5IniJXMFSKQ==$iRl09Fmwh60FinWsLTPt8Q==
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Server: cloudflare
                                              CF-RAY: 876c33448f206749-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:27:07 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                              Data Ascii: invalid


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              25192.168.2.449772104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:07 UTC1279OUTPOST /ics/sca-app/543244home HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              Content-Length: 4420
                                              Cache-Control: max-age=0
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-full-version: "117.0.5938.132"
                                              sec-ch-ua-arch: "x86"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua-platform-version: "10.0.0"
                                              sec-ch-ua-model: ""
                                              sec-ch-ua-bitness: "64"
                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                              Upgrade-Insecure-Requests: 1
                                              Origin: https://home3220ic223s2nl2.ru
                                              Content-Type: application/x-www-form-urlencoded
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              Referer: https://home3220ic223s2nl2.ru/ics/sca-app/543244home?__cf_chl_tk=P.ImZbUGgXMFZmnkuQDZPIrAjz.fjG7zyrQwGeBDq44-1713522409-0.0.1.1-1343
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_chl_3=77c3317d51ce14f
                                              2024-04-19 10:27:07 UTC4420OUTData Raw: 36 35 62 30 35 61 39 31 38 37 66 31 36 35 31 38 34 61 63 34 64 62 39 64 65 30 33 66 34 61 39 64 33 62 66 61 61 36 37 66 38 33 63 36 36 64 62 34 65 39 31 63 61 38 66 64 34 65 36 39 39 64 30 31 3d 41 70 46 6b 67 66 59 68 69 7a 39 53 6d 31 35 4f 59 56 38 56 54 74 72 74 45 61 61 45 56 4c 55 69 48 58 57 4a 58 42 4b 45 70 39 41 2d 31 37 31 33 35 32 32 34 30 39 2d 31 2e 31 2e 31 2e 31 2d 63 38 45 75 50 4c 62 6a 55 57 74 4c 4d 6a 35 6e 48 2e 33 6b 41 6c 67 73 49 55 36 43 58 4b 67 4c 7a 4c 34 79 61 64 57 6d 72 41 54 2e 52 48 49 62 58 37 41 68 31 72 47 33 4c 6c 55 56 45 7a 72 73 4e 30 77 55 4f 6f 6d 6c 54 77 4c 42 78 41 68 36 61 37 67 50 6e 54 52 6b 71 74 54 6d 37 78 6c 63 73 6a 6b 61 51 66 32 50 4d 44 71 36 44 31 7a 4e 5f 52 6a 45 5a 67 36 6d 48 33 50 6b 4a 6e 71
                                              Data Ascii: 65b05a9187f165184ac4db9de03f4a9d3bfaa67f83c66db4e91ca8fd4e699d01=ApFkgfYhiz9Sm15OYV8VTtrtEaaEVLUiHXWJXBKEp9A-1713522409-1.1.1.1-c8EuPLbjUWtLMj5nH.3kAlgsIU6CXKgLzL4yadWmrAT.RHIbX7Ah1rG3LlUVEzrsN0wUOomlTwLBxAh6a7gPnTRkqtTm7xlcsjkaQf2PMDq6D1zN_RjEZg6mH3PkJnq
                                              2024-04-19 10:27:08 UTC1352INHTTP/1.1 503 Service Unavailable
                                              Date: Fri, 19 Apr 2024 10:27:08 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Set-Cookie: cf_chl_3=; path=/; expires=Thu, Jan 01 1970 00:00:00 UTC; domain=.home3220ic223s2nl2.ru; Secure
                                              Set-Cookie: cf_clearance=_.QeSIOyfr.efKWvaBtUVfJhCAXqrpmqT9hP72moKuY-1713522409-1.0.1.1-ww5iPDbGzQ7rQDmDGGR8rsYZEpMORRw2t7rFYdWn3VZ1iuptoqyEJSHToq4Y8Ns_VRy7AYUOGKzEpLA.ZDh6ag; path=/; expires=Sat, 19-Apr-25 10:27:08 GMT; domain=.home3220ic223s2nl2.ru; HttpOnly; Secure; SameSite=None
                                              X-Content-Type-Options: nosniff
                                              X-Content-Type-Options: nosniff
                                              X-XSS-Protection: 1; mode=block
                                              X-XSS-Protection: 1; mode=block
                                              Set-Cookie: -mmuEXLC8zvM5lNj42zNiwppaOI=LRwytl7I0AYc8IFTGfJg_Xv-U6U; path=/; expires=Sat, 20-Apr-24 10:27:07 GMT; Max-Age=86400;
                                              Set-Cookie: y9FKhln6lHyDAY9S9slU1IjX8AI=1713522427; path=/; expires=Sat, 20-Apr-24 10:27:07 GMT; Max-Age=86400;
                                              Set-Cookie: lxT7siI_enPlGu3lQNPJe40c9oY=1713608827; path=/; expires=Sat, 20-Apr-24 10:27:07 GMT; Max-Age=86400;
                                              Set-Cookie: EV8S1ic7LIv62LwWawziLsw4gRc=zn0p-Ojoh-hqFL3nz9AGS-F30WQ; path=/; expires=Sat, 20-Apr-24 10:27:07 GMT; Max-Age=86400;
                                              X-Frame-Options: SAMEORIGIN
                                              Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Pragma: no-cache
                                              Expires: 0
                                              CF-Cache-Status: DYNAMIC
                                              2024-04-19 10:27:08 UTC419INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4e 4b 30 41 34 78 65 61 62 69 79 6c 79 6e 58 6e 47 54 30 56 34 50 46 67 77 73 50 45 53 59 67 41 78 4a 74 69 6d 37 63 4b 6d 5a 77 6d 4f 6e 77 41 66 72 76 4f 5a 38 52 6e 53 34 67 44 5a 25 32 42 6a 63 55 44 69 69 42 44 31 4e 65 49 6e 25 32 42 50 4e 78 66 25 32 42 65 67 4a 47 44 42 65 66 36 42 46 4b 45 6e 48 51 34 6a 32 52 4c 55 52 6a 7a 72 30 78 61 34 30 77 36 52 25 32 46 39 44 50 6e 77 4b 72 25 32 42 43 74 32 34 32 58 76 53 4e 39 44 75 4c 70 67 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NK0A4xeabiylynXnGT0V4PFgwsPESYgAxJtim7cKmZwmOnwAfrvOZ8RnS4gDZ%2BjcUDiiBD1NeIn%2BPNxf%2BegJGDBef6BFKEnHQ4j2RLURjzr0xa40w6R%2F9DPnwKr%2BCt242XvSN9DuLpg%3D"}],"group":"cf-nel","max
                                              2024-04-19 10:27:08 UTC1369INData Raw: 33 32 37 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d
                                              Data Ascii: 327b<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-
                                              2024-04-19 10:27:08 UTC1369INData Raw: 36 33 5c 78 36 38 5c 78 34 35 5c 78 37 36 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 32 38 5c 78 32 32 5c 78 36 46 5c 78 36 45 5c 78 37 32 5c 78 36 35 5c 78 36 31 5c 78 36 34 5c 78 37 39 5c 78 37 33 5c 78 37 34 5c 78 36 31 5c 78 37 34 5c 78 36 35 5c 78 36 33 5c 78 36 38 5c 78 36 31 5c 78 36 45 5c 78 36 37 5c 78 36 35 5c 78 32 32 5c 78 32 43 5c 78 32 30 5c 78 36 32 5c 78 32 39 5c 78 37 44 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 36 32 5c 78 32 38 5c 78 36 36 5c 78 37 35 5c 78 36 45 5c 78 36 33 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 38 5c 78 32 39 5c 78 37 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                              Data Ascii: 63\x68\x45\x76\x65\x6E\x74\x28\x22\x6F\x6E\x72\x65\x61\x64\x79\x73\x74\x61\x74\x65\x63\x68\x61\x6E\x67\x65\x22\x2C\x20\x62\x29\x7D\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x62\x28\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x7B\x0A\x20\x20\x20\x20\x20\x20\x20\
                                              2024-04-19 10:27:08 UTC1369INData Raw: 37 5c 78 33 42 5c 78 32 30 5c 78 36 35 5c 78 37 38 5c 78 37 30 5c 78 36 39 5c 78 37 32 5c 78 36 35 5c 78 37 33 5c 78 33 44 5c 78 32 37 5c 78 32 30 5c 78 32 42 5c 78 32 30 5c 78 32 37 5c 78 35 33 5c 78 36 31 5c 78 37 34 5c 78 32 43 5c 78 32 30 5c 78 33 32 5c 78 33 30 5c 78 32 44 5c 78 34 31 5c 78 37 30 5c 78 37 32 5c 78 32 44 5c 78 33 32 5c 78 33 34 5c 78 32 30 5c 78 33 31 5c 78 33 30 5c 78 33 41 5c 78 33 32 5c 78 33 37 5c 78 33 41 5c 78 33 30 5c 78 33 38 5c 78 32 30 5c 78 34 37 5c 78 34 44 5c 78 35 34 5c 78 32 37 5c 78 32 30 5c 78 32 42 5c 78 32 30 5c 78 32 37 5c 78 33 42 5c 78 32 30 5c 78 37 30 5c 78 36 31 5c 78 37 34 5c 78 36 38 5c 78 33 44 5c 78 32 46 5c 78 32 37 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                              Data Ascii: 7\x3B\x20\x65\x78\x70\x69\x72\x65\x73\x3D\x27\x20\x2B\x20\x27\x53\x61\x74\x2C\x20\x32\x30\x2D\x41\x70\x72\x2D\x32\x34\x20\x31\x30\x3A\x32\x37\x3A\x30\x38\x20\x47\x4D\x54\x27\x20\x2B\x20\x27\x3B\x20\x70\x61\x74\x68\x3D\x2F\x27\x3B\x0A\x20\x20\x20\x20\x20\x
                                              2024-04-19 10:27:08 UTC1369INData Raw: 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 35 5c 78 36 44 5c 78 36 39 5c 78 37 34 5c 78 32 39 5c 78 37 42 5c 78 32 46 5c 78 32 41 5c 78 36 33 5c 78 36 46 5c 78 37 35 5c 78 36 33 5c 78 36 38 5c 78 36 41 5c 78 37 33 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 37 33 5c 78 37 30 5c 78 36 31 5c 78 37 37 5c 78 36 45 5c 78 32 39 5c 78 37 42 5c 78 32 46 5c 78 32 41 5c 78 37 32 5c 78 36 38 5c 78 36 39 5c 78 36 45 5c 78 36 46 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36
                                              Data Ascii: \x0A\x69\x66\x28\x21\x77\x69\x6E\x64\x6F\x77\x2E\x65\x6D\x69\x74\x29\x7B\x2F\x2A\x63\x6F\x75\x63\x68\x6A\x73\x2A\x2F\x0A\x69\x66\x28\x21\x77\x69\x6E\x64\x6F\x77\x2E\x73\x70\x61\x77\x6E\x29\x7B\x2F\x2A\x72\x68\x69\x6E\x6F\x2A\x2F\x0A\x69\x66\x28\x21\x77\x6
                                              2024-04-19 10:27:08 UTC1369INData Raw: 78 37 43 5c 78 36 31 5c 78 36 43 5c 78 36 35 5c 78 37 38 5c 78 36 31 5c 78 37 43 5c 78 36 39 5c 78 36 31 5c 78 35 46 5c 78 36 31 5c 78 37 32 5c 78 36 33 5c 78 36 38 5c 78 36 39 5c 78 37 36 5c 78 36 35 5c 78 37 32 5c 78 37 43 5c 78 36 36 5c 78 36 31 5c 78 36 33 5c 78 36 35 5c 78 36 32 5c 78 36 46 5c 78 36 46 5c 78 36 42 5c 78 37 43 5c 78 37 34 5c 78 37 37 5c 78 36 39 5c 78 37 34 5c 78 37 34 5c 78 36 35 5c 78 37 32 5c 78 37 43 5c 78 36 43 5c 78 36 39 5c 78 36 45 5c 78 36 42 5c 78 36 35 5c 78 36 34 5c 78 36 39 5c 78 36 45 5c 78 37 43 5c 78 37 30 5c 78 36 39 5c 78 36 45 5c 78 36 37 5c 78 36 34 5c 78 36 46 5c 78 36 44 5c 78 32 46 5c 78 36 39 5c 78 32 45 5c 78 37 34 5c 78 36 35 5c 78 37 33 5c 78 37 34 5c 78 32 38 5c 78 36 45 5c 78 36 31 5c 78 37 36 5c 78 36 39
                                              Data Ascii: x7C\x61\x6C\x65\x78\x61\x7C\x69\x61\x5F\x61\x72\x63\x68\x69\x76\x65\x72\x7C\x66\x61\x63\x65\x62\x6F\x6F\x6B\x7C\x74\x77\x69\x74\x74\x65\x72\x7C\x6C\x69\x6E\x6B\x65\x64\x69\x6E\x7C\x70\x69\x6E\x67\x64\x6F\x6D\x2F\x69\x2E\x74\x65\x73\x74\x28\x6E\x61\x76\x69
                                              2024-04-19 10:27:08 UTC1369INData Raw: 32 30 5c 78 32 30 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 46 5c 78 32 46 5c
                                              Data Ascii: 20\x20\x2F\x2A\x7D\x2A\x2F\x0A\x2F\x2A\x7D\x2A\x2F\x0A\x7D\x0A\x2F\x2A\x7D\x2A\x2F\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2F\x2F\
                                              2024-04-19 10:27:08 UTC1369INData Raw: 35 5c 78 36 33 5c 78 36 42 5c 78 32 30 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 37 34 5c 78 36 38 5c 78 36 35 5c 78 32 30 5c 78 36 36 5c 78 36 46 5c 78 37 32 5c 78 36 44 5c 78 32 30 5c 78 36 35 5c 78 37 38 5c 78 36 39 5c 78 37 33 5c 78 37 34 5c 78 37 33 5c 78 32 30 5c 78 36 31 5c 78 36 45 5c 78 36 34 5c 78 32 30 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 36 39 5c 78 37 34 5c 78 32 30 5c 78 36 38 5c 78 36 31 5c 78 37 33 5c 78 32 30 5c 78 36 39 5c 78 36 45 5c 78 37 30 5c 78 37 35 5c 78 37 34 5c 78 32 30 5c 78 36 35 5c 78 36 43 5c 78 36 35 5c 78 36 44 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 37 33 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 32 38 5c 78 36 36 5c 78 36 39 5c 78 37 32 5c 78 37 33 5c 78 37 34 5c 78 34 36 5c 78 36 46 5c 78 37 32 5c 78
                                              Data Ascii: 5\x63\x6B\x20\x69\x66\x20\x74\x68\x65\x20\x66\x6F\x72\x6D\x20\x65\x78\x69\x73\x74\x73\x20\x61\x6E\x64\x20\x69\x66\x20\x69\x74\x20\x68\x61\x73\x20\x69\x6E\x70\x75\x74\x20\x65\x6C\x65\x6D\x65\x6E\x74\x73\x0A\x69\x66\x20\x28\x66\x69\x72\x73\x74\x46\x6F\x72\x
                                              2024-04-19 10:27:08 UTC1369INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 43 5c 78 36 46 5c 78 36 33 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 45 5c 78 36 38 5c 78 37 32 5c 78 36 35 5c 78 36 36 5c 78 32 30 5c 78 33 44 5c 78 32 30 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 43 5c 78 36 46 5c 78 36 33 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 45 5c 78 36 38 5c 78 37 32 5c 78 36 35 5c 78 36 36 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                              Data Ascii: \x20\x20\x77\x69\x6E\x64\x6F\x77\x2E\x6C\x6F\x63\x61\x74\x69\x6F\x6E\x2E\x68\x72\x65\x66\x20\x3D\x20\x77\x69\x6E\x64\x6F\x77\x2E\x6C\x6F\x63\x61\x74\x69\x6F\x6E\x2E\x68\x72\x65\x66\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              26192.168.2.449773104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:07 UTC517OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1945702657:1713521451:RfkLaru5WB7ta2P5GkIT64p7qaajRJyk9ujrJqKaf9U/876c32d189ae452d/77c3317d51ce14f HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_chl_3=77c3317d51ce14f
                                              2024-04-19 10:27:08 UTC712INHTTP/1.1 400 Bad Request
                                              Date: Fri, 19 Apr 2024 10:27:08 GMT
                                              Content-Type: application/json
                                              Content-Length: 7
                                              Connection: close
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              cf-chl-out: K6qO5xzh+5FyeOE0+kTwGQ==$qrcOdfncMRTQbyGEso9OLg==
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BF5faQ7NBRmm%2FV0qLGeALJoqeo028iatJ5MMdyo6XC8uBWWZbDQdbiR0inMj8XgkyvQE49CNaE91IoFzmlsjsshCS%2FD%2FnfPOtPFjKIaxuzR3f0AId04sx2Q3Xrrhol%2FselJ3qVe74tw%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 876c3347bd986779-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:27:08 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                              Data Ascii: invalid


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              27192.168.2.449771104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:07 UTC1006OUTGET /favicon.ico HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-arch: "x86"
                                              sec-ch-ua-full-version: "117.0.5938.132"
                                              sec-ch-ua-platform-version: "10.0.0"
                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                              sec-ch-ua-bitness: "64"
                                              sec-ch-ua-model: ""
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://home3220ic223s2nl2.ru/ics/sca-app/543244home?__cf_chl_tk=P.ImZbUGgXMFZmnkuQDZPIrAjz.fjG7zyrQwGeBDq44-1713522409-0.0.1.1-1343
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_chl_3=77c3317d51ce14f
                                              2024-04-19 10:27:08 UTC1290INHTTP/1.1 403 Forbidden
                                              Date: Fri, 19 Apr 2024 10:27:08 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Content-Length: 16629
                                              Connection: close
                                              Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                              Cross-Origin-Embedder-Policy: require-corp
                                              Cross-Origin-Opener-Policy: same-origin
                                              Cross-Origin-Resource-Policy: same-origin
                                              Origin-Agent-Cluster: ?1
                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                              Referrer-Policy: same-origin
                                              X-Frame-Options: SAMEORIGIN
                                              cf-mitigated: challenge
                                              cf-chl-out: 3vKsvcd+LqC1OabqMPqq8tQ3WUiAHGAEJKEWX6C2KwEfTCPVNdzFdT3UQoMxn0SJLYFq7Fs+6uwu4Sz/wBeD8Zm1rXGXR2bxWC5sfQIK0kBtmiwVZSVWRjKTgFGLb1pynynAofFVITgZhuMJVTP79g==$tcXqsmrB+Cl3H/54NkV9qg==
                                              Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                              2024-04-19 10:27:08 UTC415INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 54 25 32 46 30 6e 6d 42 56 65 59 65 53 59 59 55 51 6d 67 34 6d 57 51 49 75 76 64 68 58 6e 25 32 46 47 39 50 7a 39 42 6a 31 43 6e 70 41 78 6a 30 6d 66 37 62 6a 68 33 75 4f 78 51 33 62 75 7a 36 32 70 47 6f 48 31 75 5a 4f 48 53 42 69 79 32 33 4c 56 33 38 31 55 79 63 25 32 42 43 6b 46 37 58 45 6a 6c 5a 55 77 52 52 62 36 6f 31 57 6f 58 36 5a 6f 38 41 78 4d 59 49 4b 6c 50 34 45 4d 48 75 49 79 6c 4d 64 47 35 30 71 6f 35 66 35 4e 36 58 55 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T%2F0nmBVeYeSYYUQmg4mWQIuvdhXn%2FG9Pz9Bj1CnpAxj0mf7bjh3uOxQ3buz62pGoH1uZOHSBiy23LV381Uyc%2BCkF7XEjlZUwRRb6o1WoX6Zo8AxMYIKlP4EMHuIylMdG50qo5f5N6XU%3D"}],"group":"cf-nel","max_age
                                              2024-04-19 10:27:08 UTC1033INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                              2024-04-19 10:27:08 UTC1369INData Raw: 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57
                                              Data Ascii: vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOW
                                              2024-04-19 10:27:08 UTC1369INData Raw: 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 64 61 72 6b 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49
                                              Data Ascii: lor:#b20f03}body.dark .big-button,body.dark .pow-button{background-color:#4693ff;color:#1d1d1d}body.dark #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSI
                                              2024-04-19 10:27:08 UTC1369INData Raw: 69 67 68 74 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 39 35 39 35 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 66 63 35 37 34 61 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 62 69 67 2d 62 75 74 74 6f 6e 2c 62 6f 64 79 2e 6c 69 67 68 74 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 6c 69 67 68 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75
                                              Data Ascii: ight .lds-ring div{border-color:#595959 transparent transparent}body.light .font-red{color:#fc574a}body.light .big-button,body.light .pow-button{background-color:#003681;border-color:#003681;color:#fff}body.light #challenge-success-text{background-image:u
                                              2024-04-19 10:27:08 UTC1369INData Raw: 23 30 30 35 31 63 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74
                                              Data Ascii: #0051c3;text-decoration:none;transition:color .15s ease}a:hover{color:#ee730a;text-decoration:underline}.main-content{margin:8rem auto;max-width:60rem;width:100%}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-cont
                                              2024-04-19 10:27:08 UTC1369INData Raw: 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65
                                              Data Ascii: xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-succe
                                              2024-04-19 10:27:08 UTC1369INData Raw: 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e
                                              Data Ascii: idth:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.
                                              2024-04-19 10:27:08 UTC1369INData Raw: 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 34 70 78 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22
                                              Data Ascii: .rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #challenge-error-text{background-position:100%;padding-left:0;padding-right:34px}</style><meta http-equiv="
                                              2024-04-19 10:27:08 UTC1369INData Raw: 79 77 2e 48 48 78 65 56 4a 71 30 55 76 2e 75 51 4f 44 4b 64 50 79 55 65 41 55 55 73 6e 66 4d 56 53 6d 79 74 52 4a 63 71 4b 76 45 35 53 6f 50 4f 56 5f 69 64 46 32 6c 6c 54 57 35 58 53 72 4c 57 52 58 47 4a 37 50 61 52 55 4e 77 47 4c 50 6a 57 6b 68 65 6d 6b 53 4d 46 69 70 59 49 75 4f 36 34 53 6a 44 48 77 77 32 31 58 5a 55 57 5a 74 77 48 6b 4d 65 56 32 6d 4f 75 38 73 63 7a 66 44 5f 64 6a 46 48 44 77 57 50 30 38 6d 4b 43 52 31 54 64 6d 7a 30 32 50 33 69 5a 58 61 75 54 33 79 6c 4a 77 33 36 34 79 35 47 58 33 4b 6e 36 6d 65 71 6a 50 75 61 32 58 47 5f 65 64 59 43 69 77 36 7a 41 4a 55 74 33 62 79 65 71 5f 73 5f 6a 4e 48 64 64 53 31 6a 78 4c 66 6d 71 61 57 51 6e 46 41 68 37 37 77 51 76 64 51 41 37 31 5f 62 36 54 49 43 41 72 78 50 77 2e 67 53 4a 48 6c 75 4d 30 69 4d
                                              Data Ascii: yw.HHxeVJq0Uv.uQODKdPyUeAUUsnfMVSmytRJcqKvE5SoPOV_idF2llTW5XSrLWRXGJ7PaRUNwGLPjWkhemkSMFipYIuO64SjDHww21XZUWZtwHkMeV2mOu8sczfD_djFHDwWP08mKCR1Tdmz02P3iZXauT3ylJw364y5GX3Kn6meqjPua2XG_edYCiw6zAJUt3byeq_s_jNHddS1jxLfmqaWQnFAh77wQvdQA71_b6TICArxPw.gSJHluM0iM


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              28192.168.2.449775104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:08 UTC1621OUTPOST /ics/sca-app/543244home HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              Content-Length: 22
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-arch: "x86"
                                              sec-ch-ua-platform-version: "10.0.0"
                                              X-Requested-with: XMLHttpRequest
                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                              sec-ch-ua-bitness: "64"
                                              sec-ch-ua-model: ""
                                              sec-ch-ua-platform: "Windows"
                                              JmYhFt3U5nYVxasfvZlp83MZDY: 38282442
                                              X-Requested-TimeStamp-Expire:
                                              sec-ch-ua-mobile: ?0
                                              X-Requested-TimeStamp-Combination:
                                              X-Requested-Type-Combination: GET
                                              Content-type: application/x-www-form-urlencoded
                                              sec-ch-ua-full-version: "117.0.5938.132"
                                              X-Requested-Type: GET
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              X-Requested-TimeStamp:
                                              Accept: */*
                                              Origin: https://home3220ic223s2nl2.ru
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://home3220ic223s2nl2.ru/ics/sca-app/543244home
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_chl_3=77c3317d51ce14f; cf_clearance=_.QeSIOyfr.efKWvaBtUVfJhCAXqrpmqT9hP72moKuY-1713522409-1.0.1.1-ww5iPDbGzQ7rQDmDGGR8rsYZEpMORRw2t7rFYdWn3VZ1iuptoqyEJSHToq4Y8Ns_VRy7AYUOGKzEpLA.ZDh6ag; -mmuEXLC8zvM5lNj42zNiwppaOI=LRwytl7I0AYc8IFTGfJg_Xv-U6U; y9FKhln6lHyDAY9S9slU1IjX8AI=1713522427; lxT7siI_enPlGu3lQNPJe40c9oY=1713608827; EV8S1ic7LIv62LwWawziLsw4gRc=zn0p-Ojoh-hqFL3nz9AGS-F30WQ; _AjWrkfId3ezFO-74CRUO2uzZk4=kKTpxQn76QIUeZPoDqcp4h_DB2E
                                              2024-04-19 10:27:08 UTC22OUTData Raw: 6e 61 6d 65 31 3d 48 65 6e 72 79 26 6e 61 6d 65 32 3d 46 6f 72 64
                                              Data Ascii: name1=Henry&name2=Ford
                                              2024-04-19 10:27:09 UTC1298INHTTP/1.1 204 No Content
                                              Date: Fri, 19 Apr 2024 10:27:09 GMT
                                              Connection: close
                                              X-Content-Type-Options: nosniff
                                              X-Content-Type-Options: nosniff
                                              X-XSS-Protection: 1; mode=block
                                              X-XSS-Protection: 1; mode=block
                                              Set-Cookie: _AjWrkfId3ezFO-74CRUO2uzZk4=kKTpxQn76QIUeZPoDqcp4h_DB2E; path=/; expires=Sat, 20-Apr-24 10:27:09 GMT; Max-Age=86400;
                                              Set-Cookie: ZpeNcbMHW61I2Mdrwvbri2aRgBc=1713522429; path=/; expires=Sat, 20-Apr-24 10:27:09 GMT; Max-Age=86400;
                                              Set-Cookie: di9twD3G95XiK2IqVPRAk-5wYqA=1713608829; path=/; expires=Sat, 20-Apr-24 10:27:09 GMT; Max-Age=86400;
                                              Set-Cookie: _JcmFChHBXWPCSHMbxtaNDLb_Nk=dJf5KVwWcqhHEfkHZFKnmoDFkio; path=/; expires=Sat, 20-Apr-24 10:27:09 GMT; Max-Age=86400;
                                              X-Frame-Options: SAMEORIGIN
                                              Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Pragma: no-cache
                                              Expires: 0
                                              CF-Cache-Status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2pXR0miQUcpvNcDhW%2B570E%2BgfoQrftONDICBq8LMUJWF4lGZfmB5LikjEOJGI8kjLehnCaEoC4XBtImwFj7mRjNmLomRD2Y2Uqiz154MfN5xJgorPG3rWzzI%2FM3yv%2BfmgVj35lY1LRo%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 876c334c4ff76762-ATL
                                              alt-svc: h3=":443"; ma=86400


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              29192.168.2.449774104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:08 UTC981OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_chl_3=77c3317d51ce14f; cf_clearance=_.QeSIOyfr.efKWvaBtUVfJhCAXqrpmqT9hP72moKuY-1713522409-1.0.1.1-ww5iPDbGzQ7rQDmDGGR8rsYZEpMORRw2t7rFYdWn3VZ1iuptoqyEJSHToq4Y8Ns_VRy7AYUOGKzEpLA.ZDh6ag; -mmuEXLC8zvM5lNj42zNiwppaOI=LRwytl7I0AYc8IFTGfJg_Xv-U6U; y9FKhln6lHyDAY9S9slU1IjX8AI=1713522427; lxT7siI_enPlGu3lQNPJe40c9oY=1713608827; EV8S1ic7LIv62LwWawziLsw4gRc=zn0p-Ojoh-hqFL3nz9AGS-F30WQ; _AjWrkfId3ezFO-74CRUO2uzZk4=kKTpxQn76QIUeZPoDqcp4h_DB2E
                                              2024-04-19 10:27:09 UTC654INHTTP/1.1 302 Found
                                              Date: Fri, 19 Apr 2024 10:27:08 GMT
                                              Content-Length: 0
                                              Connection: close
                                              cache-control: max-age=300, public
                                              location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/471dc2adc340/main.js
                                              access-control-allow-origin: *
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a0iS4rOFoMqdwBv86ol1rRXPZUmf%2F2GoRIjcRyRoWN%2FF0fMh0NMb7SKYibokxQw1MXYLNlgAj3LBiaeHrpBbvFI4JD5zVHX%2FtMS9LaUCN5iuVbAEO9ZwPPDjIwDvqisOlV9YzVQletw%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 876c334d3b5853b9-ATL
                                              alt-svc: h3=":443"; ma=86400


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              30192.168.2.449776104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:09 UTC998OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/471dc2adc340/main.js HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_chl_3=77c3317d51ce14f; cf_clearance=_.QeSIOyfr.efKWvaBtUVfJhCAXqrpmqT9hP72moKuY-1713522409-1.0.1.1-ww5iPDbGzQ7rQDmDGGR8rsYZEpMORRw2t7rFYdWn3VZ1iuptoqyEJSHToq4Y8Ns_VRy7AYUOGKzEpLA.ZDh6ag; -mmuEXLC8zvM5lNj42zNiwppaOI=LRwytl7I0AYc8IFTGfJg_Xv-U6U; y9FKhln6lHyDAY9S9slU1IjX8AI=1713522427; lxT7siI_enPlGu3lQNPJe40c9oY=1713608827; EV8S1ic7LIv62LwWawziLsw4gRc=zn0p-Ojoh-hqFL3nz9AGS-F30WQ; _AjWrkfId3ezFO-74CRUO2uzZk4=kKTpxQn76QIUeZPoDqcp4h_DB2E
                                              2024-04-19 10:27:09 UTC657INHTTP/1.1 200 OK
                                              Date: Fri, 19 Apr 2024 10:27:09 GMT
                                              Content-Type: application/javascript; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              cache-control: max-age=14400, public
                                              vary: accept-encoding
                                              x-content-type-options: nosniff
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JVPhbS9m2lb5hjYQmt2eeihMtuYP8PTYDLuOezi9olov9LnO2epLljzBslSKsHuEriBXYbLLgtNKw5ZaxwSGJwTXYrP6Os0uiLe0kwfxFqHeu5TBiRVvXF5vRaeZJPYprVjeEhoLUVw%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 876c33503f924507-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:27:09 UTC712INData Raw: 31 65 61 35 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 55 2c 66 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 70 61 72 73 65 49 6e 74 28 55 28 34 39 37 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 39 31 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 34 36 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 34 32 39 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 35 32 32 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 55 28 34 36 34 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 55 28 34 34 35 29 29 2f
                                              Data Ascii: 1ea5window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,i,j,k,o,s){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(497))/1+-parseInt(U(491))/2+-parseInt(U(446))/3*(-parseInt(U(429))/4)+-parseInt(U(522))/5+parseInt(U(464))/6*(parseInt(U(445))/
                                              2024-04-19 10:27:09 UTC1369INData Raw: 28 51 29 2c 4f 62 6a 65 63 74 5b 59 28 34 38 34 29 5d 5b 59 28 34 38 38 29 5d 5b 59 28 35 30 32 29 5d 28 48 2c 52 29 7c 7c 28 48 5b 52 5d 3d 4c 2b 2b 2c 49 5b 52 5d 3d 21 30 29 2c 53 3d 4a 2b 52 2c 4f 62 6a 65 63 74 5b 59 28 34 38 34 29 5d 5b 59 28 34 38 38 29 5d 5b 59 28 35 30 32 29 5d 28 48 2c 53 29 29 4a 3d 53 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 59 28 34 38 34 29 5d 5b 59 28 34 38 38 29 5d 5b 59 28 35 30 32 29 5d 28 49 2c 4a 29 29 7b 69 66 28 32 35 36 3e 4a 5b 59 28 35 32 34 29 5d 28 30 29 29 7b 66 6f 72 28 47 3d 30 3b 47 3c 4d 3b 4f 3c 3c 3d 31 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 59 28 34 35 30 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 59 28 35 32 34 29 5d 28 30 29 2c 47 3d 30 3b
                                              Data Ascii: (Q),Object[Y(484)][Y(488)][Y(502)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(484)][Y(488)][Y(502)](H,S))J=S;else{if(Object[Y(484)][Y(488)][Y(502)](I,J)){if(256>J[Y(524)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(450)](F(O)),O=0):P++,G++);for(T=J[Y(524)](0),G=0;
                                              2024-04-19 10:27:09 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 4e 5b 59 28 34 37 33 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 5a 29 7b 72 65 74 75 72 6e 20 5a 3d 57 2c 44 3d 3d 6e 75 6c 6c 3f 27 27 3a 44 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 44 5b 5a 28 35 30 33 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 61 30 29 7b 72 65 74 75 72 6e 20 61 30 3d 5a 2c 44 5b 61 30 28 35 32 34 29 5d 28 45 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 61 31 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 54 2c 53 29 7b 66 6f 72 28 61 31 3d 57 2c 47 3d 5b 5d 2c 48 3d 34 2c 49 3d 34 2c 4a 3d 33 2c 4b 3d 5b 5d 2c 4e 3d 46 28 30 29 2c 4f 3d 45 2c 50 3d 31 2c 4c 3d 30 3b 33 3e 4c 3b 47 5b 4c 5d 3d 4c 2c 4c 2b 3d 31 29
                                              Data Ascii: ;return N[Y(473)]('')},'j':function(D,Z){return Z=W,D==null?'':D==''?null:f.i(D[Z(503)],32768,function(E,a0){return a0=Z,D[a0(524)](E)})},'i':function(D,E,F,a1,G,H,I,J,K,L,M,N,O,P,Q,R,T,S){for(a1=W,G=[],H=4,I=4,J=3,K=[],N=F(0),O=E,P=1,L=0;3>L;G[L]=L,L+=1)
                                              2024-04-19 10:27:09 UTC1369INData Raw: 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 61 36 3d 56 2c 6e 75 6c 6c 3d 3d 3d 44 7c 7c 76 6f 69 64 20 30 3d 3d 3d 44 29 72 65 74 75 72 6e 20 46 3b 66 6f 72 28 48 3d 6e 28 44 29 2c 43 5b 61 36 28 34 35 38 29 5d 5b 61 36 28 35 31 32 29 5d 26 26 28 48 3d 48 5b 61 36 28 35 31 31 29 5d 28 43 5b 61 36 28 34 35 38 29 5d 5b 61 36 28 35 31 32 29 5d 28 44 29 29 29 2c 48 3d 43 5b 61 36 28 34 33 33 29 5d 5b 61 36 28 35 31 37 29 5d 26 26 43 5b 61 36 28 34 34 31 29 5d 3f 43 5b 61 36 28 34 33 33 29 5d 5b 61 36 28 35 31 37 29 5d 28 6e 65 77 20 43 5b 28 61 36 28 34 34 31 29 29 5d 28 48 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4e 2c 61 37 2c 4f 29 7b 66 6f 72 28 61 37 3d 61 36 2c 4e 5b 61 37 28 34 37 31 29 5d 28 29 2c 4f 3d 30 3b 4f 3c 4e 5b 61 37 28 35 30 33 29 5d 3b 4e 5b 4f 5d 3d 3d
                                              Data Ascii: ,K,L,M){if(a6=V,null===D||void 0===D)return F;for(H=n(D),C[a6(458)][a6(512)]&&(H=H[a6(511)](C[a6(458)][a6(512)](D))),H=C[a6(433)][a6(517)]&&C[a6(441)]?C[a6(433)][a6(517)](new C[(a6(441))](H)):function(N,a7,O){for(a7=a6,N[a7(471)](),O=0;O<N[a7(503)];N[O]==
                                              2024-04-19 10:27:09 UTC1369INData Raw: 44 2e 65 2c 61 66 28 35 31 35 29 29 29 7d 2c 68 5b 61 65 28 34 39 38 29 5d 21 3d 3d 61 65 28 34 39 34 29 29 3f 66 28 29 3a 67 5b 61 65 28 34 35 34 29 5d 3f 68 5b 61 65 28 34 35 34 29 5d 28 61 65 28 34 33 30 29 2c 66 29 3a 28 43 3d 68 5b 61 65 28 34 37 38 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 68 5b 61 65 28 34 37 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 67 29 7b 61 67 3d 61 65 2c 43 28 29 2c 68 5b 61 67 28 34 39 38 29 5d 21 3d 3d 61 67 28 34 39 34 29 26 26 28 68 5b 61 67 28 34 37 38 29 5d 3d 43 2c 66 28 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 63 2c 61 34 2c 65 29 7b 66 6f 72 28 61 34 3d 56 2c 65 3d 5b 5d 3b 63 21 3d 3d 6e 75 6c 6c 3b 65 3d 65 5b 61 34 28 35 31 31 29 5d 28 4f 62 6a 65 63 74 5b 61 34 28 34 34 39 29 5d 28 63 29 29 2c 63
                                              Data Ascii: D.e,af(515)))},h[ae(498)]!==ae(494))?f():g[ae(454)]?h[ae(454)](ae(430),f):(C=h[ae(478)]||function(){},h[ae(478)]=function(ag){ag=ae,C(),h[ag(498)]!==ag(494)&&(h[ag(478)]=C,f())})}function n(c,a4,e){for(a4=V,e=[];c!==null;e=e[a4(511)](Object[a4(449)](c)),c
                                              2024-04-19 10:27:09 UTC1369INData Raw: 34 29 2b 45 2e 72 2b 61 64 28 34 38 37 29 2c 47 3d 6e 65 77 20 67 5b 28 61 64 28 34 36 33 29 29 5d 28 29 2c 21 47 29 72 65 74 75 72 6e 3b 48 3d 61 64 28 35 33 30 29 2c 47 5b 61 64 28 34 38 32 29 5d 28 48 2c 46 2c 21 21 5b 5d 29 2c 47 5b 61 64 28 35 30 37 29 5d 3d 32 35 30 30 2c 47 5b 61 64 28 34 38 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 47 5b 61 64 28 35 31 36 29 5d 28 61 64 28 34 38 35 29 2c 61 64 28 35 31 34 29 29 2c 49 3d 7b 7d 2c 49 5b 61 64 28 34 37 30 29 5d 3d 44 2c 4a 3d 69 5b 61 64 28 34 37 35 29 5d 28 4a 53 4f 4e 5b 61 64 28 34 37 32 29 5d 28 49 29 29 5b 61 64 28 34 35 37 29 5d 28 27 2b 27 2c 61 64 28 34 36 36 29 29 2c 47 5b 61 64 28 34 34 32 29 5d 28 27 76 5f 27 2b 45 2e 72 2b 27 3d 27 2b 4a 29 7d 63 61 74 63 68 28 4b 29 7b 7d 7d 66
                                              Data Ascii: 4)+E.r+ad(487),G=new g[(ad(463))](),!G)return;H=ad(530),G[ad(482)](H,F,!![]),G[ad(507)]=2500,G[ad(481)]=function(){},G[ad(516)](ad(485),ad(514)),I={},I[ad(470)]=D,J=i[ad(475)](JSON[ad(472)](I))[ad(457)]('+',ad(466)),G[ad(442)]('v_'+E.r+'='+J)}catch(K){}}f
                                              2024-04-19 10:27:09 UTC296INData Raw: 65 61 64 65 72 2c 66 72 6f 6d 2c 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 69 6e 63 6c 75 64 65 73 2c 6d 61 70 2c 31 38 34 30 33 34 35 74 58 79 62 4a 4c 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 51 4b 7a 69 34 3b 70 48 66 66 70 35 3b 7a 78 52 5a 79 65 37 3b 4d 45 4a 56 51 46 39 3b 4a 55 46 67 31 3b 77 73 65 68 48 37 3b 6d 52 42 51 53 33 3b 5a 62 71 4e 71 38 3b 4f 64 49 61 4a 31 3b 41 6f 68 43 39 3b 59 74 72 77 37 3b 71 6a 47 4d 4d 6a 38 3b 48 6d 46 6d 45 71 31 3b 4d 42 48 45 37 3b 6b 51 6d 46 4f 36 2c 63 68 61 72 43 6f 64 65 41 74 2c 75 6e 64 65 66 69 6e 65 64 2c 4d 65 73 73 61 67 65 3a 20 2c 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 2f 6a 73 64 2f 72 2f 2c 6e 61 76 69 67 61 74 6f 72 2c 50 4f 53 54 27 2e 73 70 6c
                                              Data Ascii: eader,from,contentWindow,createElement,includes,map,1840345tXybJL,_cf_chl_opt;QKzi4;pHffp5;zxRZye7;MEJVQF9;JUFg1;wsehH7;mRBQS3;ZbqNq8;OdIaJ1;AohC9;Ytrw7;qjGMMj8;HmFmEq1;MBHE7;kQmFO6,charCodeAt,undefined,Message: ,getPrototypeOf,/jsd/r/,navigator,POST'.spl
                                              2024-04-19 10:27:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              31192.168.2.449777104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:09 UTC1594OUTGET /ics/sca-app/543244home HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-full-version: "117.0.5938.132"
                                              sec-ch-ua-arch: "x86"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua-platform-version: "10.0.0"
                                              sec-ch-ua-model: ""
                                              sec-ch-ua-bitness: "64"
                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              Referer: https://home3220ic223s2nl2.ru/ics/sca-app/543244home
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_chl_3=77c3317d51ce14f; cf_clearance=_.QeSIOyfr.efKWvaBtUVfJhCAXqrpmqT9hP72moKuY-1713522409-1.0.1.1-ww5iPDbGzQ7rQDmDGGR8rsYZEpMORRw2t7rFYdWn3VZ1iuptoqyEJSHToq4Y8Ns_VRy7AYUOGKzEpLA.ZDh6ag; -mmuEXLC8zvM5lNj42zNiwppaOI=LRwytl7I0AYc8IFTGfJg_Xv-U6U; y9FKhln6lHyDAY9S9slU1IjX8AI=1713522427; lxT7siI_enPlGu3lQNPJe40c9oY=1713608827; EV8S1ic7LIv62LwWawziLsw4gRc=zn0p-Ojoh-hqFL3nz9AGS-F30WQ; _AjWrkfId3ezFO-74CRUO2uzZk4=kKTpxQn76QIUeZPoDqcp4h_DB2E; ZpeNcbMHW61I2Mdrwvbri2aRgBc=1713522429; di9twD3G95XiK2IqVPRAk-5wYqA=1713608829; _JcmFChHBXWPCSHMbxtaNDLb_Nk=dJf5KVwWcqhHEfkHZFKnmoDFkio
                                              2024-04-19 10:27:10 UTC733INHTTP/1.1 404 Not Found
                                              Date: Fri, 19 Apr 2024 10:27:10 GMT
                                              Content-Type: text/html
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Vary: Accept-Encoding
                                              X-Content-Type-Options: nosniff
                                              X-Content-Type-Options: nosniff
                                              X-XSS-Protection: 1; mode=block
                                              X-XSS-Protection: 1; mode=block
                                              CF-Cache-Status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FtLEhuw7lNlWNHbQvgM3nMk%2FMv0AFF3Yhw0jpIFGCkm6FmxnsVGFr3ePZD3F1WT%2BNMkzDa%2BWU9jPHeHwCqWLl1kQGL5qYLbE6h1xwWrj2xnbnu9cMwoZAgSLlI5zyG%2BCFSnVQ4Uv2jQ%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 876c3350decdb0bb-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:27:10 UTC636INData Raw: 35 35 66 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 3c 73 63 72 69 70 74
                                              Data Ascii: 55f<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><script
                                              2024-04-19 10:27:10 UTC746INData Raw: 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 20 3d 20 27 61 62 73 6f 6c 75 74 65 27 3b 5f 30 78 68 2e 73 74 79 6c 65 2e 74 6f 70 20 3d 20 30 3b 5f 30 78 68 2e 73 74 79 6c 65 2e 6c 65 66 74 20 3d 20 30 3b 5f 30 78 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 20 3d 20 27 6e 6f 6e 65 27 3b 5f 30 78 68 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 20 3d 20 27 68 69 64 64 65 6e 27 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 5f 30 78 68 29 3b 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 72 28 29 20 7b 76 61 72 20 5f 30 78 69 20 3d 20 5f 30 78 68 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 20 7c 7c 20 5f 30 78 68 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 20 28 5f 30 78 69 29 20 7b 76 61 72 20
                                              Data Ascii: yle.position = 'absolute';_0xh.style.top = 0;_0xh.style.left = 0;_0xh.style.border = 'none';_0xh.style.visibility = 'hidden';document.body.appendChild(_0xh);function handler() {var _0xi = _0xh.contentDocument || _0xh.contentWindow.document;if (_0xi) {var
                                              2024-04-19 10:27:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              32192.168.2.449778104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:09 UTC1216OUTPOST /cdn-cgi/challenge-platform/h/b/jsd/r/876c3346ca856771 HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              Content-Length: 15822
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Content-Type: application/json
                                              Accept: */*
                                              Origin: https://home3220ic223s2nl2.ru
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_chl_3=77c3317d51ce14f; cf_clearance=_.QeSIOyfr.efKWvaBtUVfJhCAXqrpmqT9hP72moKuY-1713522409-1.0.1.1-ww5iPDbGzQ7rQDmDGGR8rsYZEpMORRw2t7rFYdWn3VZ1iuptoqyEJSHToq4Y8Ns_VRy7AYUOGKzEpLA.ZDh6ag; -mmuEXLC8zvM5lNj42zNiwppaOI=LRwytl7I0AYc8IFTGfJg_Xv-U6U; y9FKhln6lHyDAY9S9slU1IjX8AI=1713522427; lxT7siI_enPlGu3lQNPJe40c9oY=1713608827; EV8S1ic7LIv62LwWawziLsw4gRc=zn0p-Ojoh-hqFL3nz9AGS-F30WQ; _AjWrkfId3ezFO-74CRUO2uzZk4=kKTpxQn76QIUeZPoDqcp4h_DB2E; ZpeNcbMHW61I2Mdrwvbri2aRgBc=1713522429; di9twD3G95XiK2IqVPRAk-5wYqA=1713608829; _JcmFChHBXWPCSHMbxtaNDLb_Nk=dJf5KVwWcqhHEfkHZFKnmoDFkio
                                              2024-04-19 10:27:09 UTC15822OUTData Raw: 7b 22 77 70 22 3a 22 38 44 5a 33 6c 45 6d 39 6c 57 5a 6c 43 4e 4d 6d 72 6d 69 32 30 33 45 4b 32 31 35 32 6a 58 6a 53 53 45 39 6d 6e 50 32 34 6b 4b 2b 6b 48 5a 32 79 34 6f 46 4d 6b 57 6d 77 32 43 72 5a 2d 4f 44 44 32 31 68 53 32 24 32 53 4b 53 5a 6d 32 36 53 6d 52 4d 63 33 68 57 44 4c 61 64 33 34 6b 75 44 35 31 51 77 69 4e 2d 67 33 52 75 6c 54 35 42 6d 51 50 34 68 6a 32 6c 5a 5a 73 6a 79 45 4c 4f 32 37 2d 4f 48 59 4c 32 59 33 4e 79 32 45 54 5a 32 6a 33 45 45 33 75 43 33 6a 32 6d 6b 32 30 57 62 32 6d 42 4c 32 41 66 39 31 2d 44 6f 6d 31 68 4f 5a 32 45 66 4c 32 45 4d 46 30 32 46 45 32 6d 4c 36 48 56 5a 64 77 35 4b 45 2d 45 6d 59 52 35 44 50 6c 75 76 71 59 34 32 58 33 45 6a 55 49 44 32 39 62 44 6b 4e 48 34 70 36 2d 32 46 71 59 68 75 58 31 33 32 56 68 58 48 6a
                                              Data Ascii: {"wp":"8DZ3lEm9lWZlCNMmrmi203EK2152jXjSSE9mnP24kK+kHZ2y4oFMkWmw2CrZ-ODD21hS2$2SKSZm26SmRMc3hWDLad34kuD51QwiN-g3RulT5BmQP4hj2lZZsjyELO27-OHYL2Y3Ny2ETZ2j3EE3uC3j2mk20Wb2mBL2Af91-Dom1hOZ2EfL2EMF02FE2mL6HVZdw5KE-EmYR5DPluvqY42X3EjUID29bDkNH4p6-2FqYhuX132VhXHj
                                              2024-04-19 10:27:10 UTC839INHTTP/1.1 200 OK
                                              Date: Fri, 19 Apr 2024 10:27:09 GMT
                                              Content-Type: text/plain; charset=UTF-8
                                              Content-Length: 0
                                              Connection: close
                                              Set-Cookie: cf_clearance=ESzRn3vJnGvZMtdgwqx4_fqfV5lTATPOrr2RS458X4M-1713522429-1.0.1.1-W2kIZTCetiL84fdj5ZiRd8IZEZYIvyoPqorfyB4.88A1G9CPEO0UmKxm6yGUXrK_bwb32_2RRt.S.ENaczQlPA; path=/; expires=Sat, 19-Apr-25 10:27:09 GMT; domain=.home3220ic223s2nl2.ru; HttpOnly; Secure; SameSite=None
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WctFplHzgTmWF7xCTkE0Ajx%2Fd6LFKbkezqHndlo7yT1XgRVSMUJ%2FqxB9%2BdpnMxMqWEelAgwKbD%2FVuryMzg6NudhjYi0v5kZ%2FPDcnf%2Buge7bZnlp4h0Hhp9afaWFZkkPxliOFTi4xJko%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 876c3352ba9b4590-ATL
                                              alt-svc: h3=":443"; ma=86400


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              33192.168.2.449779104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:10 UTC984OUTGET /cdn-cgi/challenge-platform/h/b/jsd/r/876c3346ca856771 HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_chl_3=77c3317d51ce14f; -mmuEXLC8zvM5lNj42zNiwppaOI=LRwytl7I0AYc8IFTGfJg_Xv-U6U; y9FKhln6lHyDAY9S9slU1IjX8AI=1713522427; lxT7siI_enPlGu3lQNPJe40c9oY=1713608827; EV8S1ic7LIv62LwWawziLsw4gRc=zn0p-Ojoh-hqFL3nz9AGS-F30WQ; _AjWrkfId3ezFO-74CRUO2uzZk4=kKTpxQn76QIUeZPoDqcp4h_DB2E; ZpeNcbMHW61I2Mdrwvbri2aRgBc=1713522429; di9twD3G95XiK2IqVPRAk-5wYqA=1713608829; _JcmFChHBXWPCSHMbxtaNDLb_Nk=dJf5KVwWcqhHEfkHZFKnmoDFkio; cf_clearance=ESzRn3vJnGvZMtdgwqx4_fqfV5lTATPOrr2RS458X4M-1713522429-1.0.1.1-W2kIZTCetiL84fdj5ZiRd8IZEZYIvyoPqorfyB4.88A1G9CPEO0UmKxm6yGUXrK_bwb32_2RRt.S.ENaczQlPA
                                              2024-04-19 10:27:10 UTC714INHTTP/1.1 400 Bad Request
                                              Date: Fri, 19 Apr 2024 10:27:10 GMT
                                              Content-Type: application/json
                                              Content-Length: 7
                                              Connection: close
                                              cf-chl-out: h9KkkfM3CafK8KJn5ZBFJw==$iexMeERORD6hD3Wi1l9zeg==
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0LyNcRf9yBqpC7ZflO8o5DlNjoodas%2Ba7U1s0BjbRoRV97Qj%2FZC9HzMFMgytffefwYDAG1jLf4aSKT%2FZvV4sqQrKmm1xUtEix%2FJO3yiyiMTwknoiQZQR%2BYe60czn7rPK74pB541mGBs%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 876c33567f67b0b7-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:27:10 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                              Data Ascii: invalid


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              34192.168.2.449780104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:10 UTC1216OUTPOST /cdn-cgi/challenge-platform/h/b/jsd/r/876c3350decdb0bb HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              Content-Length: 15822
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Content-Type: application/json
                                              Accept: */*
                                              Origin: https://home3220ic223s2nl2.ru
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_chl_3=77c3317d51ce14f; -mmuEXLC8zvM5lNj42zNiwppaOI=LRwytl7I0AYc8IFTGfJg_Xv-U6U; y9FKhln6lHyDAY9S9slU1IjX8AI=1713522427; lxT7siI_enPlGu3lQNPJe40c9oY=1713608827; EV8S1ic7LIv62LwWawziLsw4gRc=zn0p-Ojoh-hqFL3nz9AGS-F30WQ; _AjWrkfId3ezFO-74CRUO2uzZk4=kKTpxQn76QIUeZPoDqcp4h_DB2E; ZpeNcbMHW61I2Mdrwvbri2aRgBc=1713522429; di9twD3G95XiK2IqVPRAk-5wYqA=1713608829; _JcmFChHBXWPCSHMbxtaNDLb_Nk=dJf5KVwWcqhHEfkHZFKnmoDFkio; cf_clearance=ESzRn3vJnGvZMtdgwqx4_fqfV5lTATPOrr2RS458X4M-1713522429-1.0.1.1-W2kIZTCetiL84fdj5ZiRd8IZEZYIvyoPqorfyB4.88A1G9CPEO0UmKxm6yGUXrK_bwb32_2RRt.S.ENaczQlPA
                                              2024-04-19 10:27:10 UTC15822OUTData Raw: 7b 22 77 70 22 3a 22 38 44 5a 33 6c 45 6d 39 6c 57 5a 6c 43 4e 4d 6d 72 6d 69 32 30 33 45 4b 32 31 35 32 6a 58 6a 53 53 45 39 6d 6e 50 32 34 6b 4b 2b 6b 48 5a 32 79 34 6f 46 4d 6b 57 6d 77 32 43 72 5a 2d 4f 44 44 32 31 68 53 32 24 32 53 4b 53 5a 6d 32 36 53 6d 52 4d 63 33 68 57 44 4c 61 64 33 34 6b 75 44 35 31 51 77 69 4e 2d 67 33 52 75 6c 54 35 42 6d 51 50 34 68 6a 32 6c 5a 5a 73 6a 79 45 4c 4f 32 37 2d 4f 48 59 4c 32 59 33 4e 79 32 45 54 5a 32 6a 33 45 45 33 75 43 33 6a 32 6d 6b 32 30 57 62 32 6d 42 4c 32 41 66 39 31 2d 44 6f 6d 31 68 4f 5a 32 45 66 4c 32 45 4d 46 30 32 46 45 32 6d 4c 36 48 56 5a 64 77 35 4b 45 2d 45 6d 59 52 35 44 50 6c 75 76 71 59 34 32 58 33 45 6a 55 49 44 32 39 62 44 6b 4e 48 34 70 36 2d 32 46 71 59 68 75 58 31 33 32 56 68 58 48 6a
                                              Data Ascii: {"wp":"8DZ3lEm9lWZlCNMmrmi203EK2152jXjSSE9mnP24kK+kHZ2y4oFMkWmw2CrZ-ODD21hS2$2SKSZm26SmRMc3hWDLad34kuD51QwiN-g3RulT5BmQP4hj2lZZsjyELO27-OHYL2Y3Ny2ETZ2j3EE3uC3j2mk20Wb2mBL2Af91-Dom1hOZ2EfL2EMF02FE2mL6HVZdw5KE-EmYR5DPluvqY42X3EjUID29bDkNH4p6-2FqYhuX132VhXHj
                                              2024-04-19 10:27:10 UTC829INHTTP/1.1 200 OK
                                              Date: Fri, 19 Apr 2024 10:27:10 GMT
                                              Content-Type: text/plain; charset=UTF-8
                                              Content-Length: 0
                                              Connection: close
                                              Set-Cookie: cf_clearance=tpyULix5FoRe1dSmU7kZBNzqAby_dcO0LtqmgcQviYs-1713522430-1.0.1.1-xJNz5_8p2dlsYhwGXgOtQcanGtkmDqXAfoqepH7wI8hWoTAPMdOYJqQcp9OF3x9kSD.c.hxANroLQZbdJSzMRA; path=/; expires=Sat, 19-Apr-25 10:27:10 GMT; domain=.home3220ic223s2nl2.ru; HttpOnly; Secure; SameSite=None
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V5S6bJABZtB3estm5LhCNj5tgVFuajwbNU6rM5hZjELa2g%2FVQqpMEoSBclhYoMVbmk0b4FbcbtW1hX3zaimSEaz7NXIi52SPlJOsNteTC9EctQWg6RglIQRI29L2rxuHaQhcJk01CKA%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 876c3356cc06b05a-ATL
                                              alt-svc: h3=":443"; ma=86400


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              35192.168.2.449781104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:10 UTC1478OUTGET /favicon.ico HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-arch: "x86"
                                              sec-ch-ua-full-version: "117.0.5938.132"
                                              sec-ch-ua-platform-version: "10.0.0"
                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                              sec-ch-ua-bitness: "64"
                                              sec-ch-ua-model: ""
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://home3220ic223s2nl2.ru/ics/sca-app/543244home
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_chl_3=77c3317d51ce14f; -mmuEXLC8zvM5lNj42zNiwppaOI=LRwytl7I0AYc8IFTGfJg_Xv-U6U; y9FKhln6lHyDAY9S9slU1IjX8AI=1713522427; lxT7siI_enPlGu3lQNPJe40c9oY=1713608827; EV8S1ic7LIv62LwWawziLsw4gRc=zn0p-Ojoh-hqFL3nz9AGS-F30WQ; _AjWrkfId3ezFO-74CRUO2uzZk4=kKTpxQn76QIUeZPoDqcp4h_DB2E; ZpeNcbMHW61I2Mdrwvbri2aRgBc=1713522429; di9twD3G95XiK2IqVPRAk-5wYqA=1713608829; _JcmFChHBXWPCSHMbxtaNDLb_Nk=dJf5KVwWcqhHEfkHZFKnmoDFkio; cf_clearance=ESzRn3vJnGvZMtdgwqx4_fqfV5lTATPOrr2RS458X4M-1713522429-1.0.1.1-W2kIZTCetiL84fdj5ZiRd8IZEZYIvyoPqorfyB4.88A1G9CPEO0UmKxm6yGUXrK_bwb32_2RRt.S.ENaczQlPA
                                              2024-04-19 10:27:10 UTC851INHTTP/1.1 404 Not Found
                                              Date: Fri, 19 Apr 2024 10:27:10 GMT
                                              Content-Type: text/html
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Vary: Accept-Encoding
                                              X-Content-Type-Options: nosniff
                                              X-Content-Type-Options: nosniff
                                              X-XSS-Protection: 1; mode=block
                                              X-XSS-Protection: 1; mode=block
                                              Cache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutable
                                              Pragma: public
                                              CF-Cache-Status: MISS
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MfihiE1siwAHTdxYtUtskAWAkdYUNdkXSQ1hkYUucx5brjiuiGyJdtTqsmXXh%2FRQXjLVXSotmCVQ3nEe38TBcA7uASlywtWOHJzSToiDZ2wTLuJeFTX5zQLgiBXprayAHRFsJAHtWEY%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 876c33577833b050-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:27:10 UTC264INData Raw: 31 30 31 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e
                                              Data Ascii: 101<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body>
                                              2024-04-19 10:27:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              36192.168.2.449782104.21.20.274435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:10 UTC984OUTGET /cdn-cgi/challenge-platform/h/b/jsd/r/876c3350decdb0bb HTTP/1.1
                                              Host: home3220ic223s2nl2.ru
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: cf_chl_3=77c3317d51ce14f; -mmuEXLC8zvM5lNj42zNiwppaOI=LRwytl7I0AYc8IFTGfJg_Xv-U6U; y9FKhln6lHyDAY9S9slU1IjX8AI=1713522427; lxT7siI_enPlGu3lQNPJe40c9oY=1713608827; EV8S1ic7LIv62LwWawziLsw4gRc=zn0p-Ojoh-hqFL3nz9AGS-F30WQ; _AjWrkfId3ezFO-74CRUO2uzZk4=kKTpxQn76QIUeZPoDqcp4h_DB2E; ZpeNcbMHW61I2Mdrwvbri2aRgBc=1713522429; di9twD3G95XiK2IqVPRAk-5wYqA=1713608829; _JcmFChHBXWPCSHMbxtaNDLb_Nk=dJf5KVwWcqhHEfkHZFKnmoDFkio; cf_clearance=tpyULix5FoRe1dSmU7kZBNzqAby_dcO0LtqmgcQviYs-1713522430-1.0.1.1-xJNz5_8p2dlsYhwGXgOtQcanGtkmDqXAfoqepH7wI8hWoTAPMdOYJqQcp9OF3x9kSD.c.hxANroLQZbdJSzMRA
                                              2024-04-19 10:27:11 UTC708INHTTP/1.1 400 Bad Request
                                              Date: Fri, 19 Apr 2024 10:27:11 GMT
                                              Content-Type: application/json
                                              Content-Length: 7
                                              Connection: close
                                              cf-chl-out: 9CUsFHiAMzHLyd3b5thOqg==$sKDkBhyyfouzB+KQWfSwWw==
                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rFVlzpTMp%2FIDy5iBUs8lWKmQJJoyhgwvJnDqliuOjJgdmY931iwzYEtBzd3aGR7yHZYHml9QhTkk6CbkRmpE63GEnjxhK2uRfNCwwC6bJDpvXiY5EBNDjHxB8uYaqUCWnEOT0h1O%2BG0%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 876c335a8e40ad58-ATL
                                              alt-svc: h3=":443"; ma=86400
                                              2024-04-19 10:27:11 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                              Data Ascii: invalid


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              37192.168.2.44978535.190.80.14435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:49 UTC546OUTOPTIONS /report/v4?s=MfihiE1siwAHTdxYtUtskAWAkdYUNdkXSQ1hkYUucx5brjiuiGyJdtTqsmXXh%2FRQXjLVXSotmCVQ3nEe38TBcA7uASlywtWOHJzSToiDZ2wTLuJeFTX5zQLgiBXprayAHRFsJAHtWEY%3D HTTP/1.1
                                              Host: a.nel.cloudflare.com
                                              Connection: keep-alive
                                              Origin: https://home3220ic223s2nl2.ru
                                              Access-Control-Request-Method: POST
                                              Access-Control-Request-Headers: content-type
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:27:49 UTC336INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              access-control-max-age: 86400
                                              access-control-allow-methods: OPTIONS, POST
                                              access-control-allow-origin: *
                                              access-control-allow-headers: content-length, content-type
                                              date: Fri, 19 Apr 2024 10:27:49 GMT
                                              Via: 1.1 google
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              38192.168.2.44978635.190.80.14435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:49 UTC548OUTOPTIONS /report/v4?s=rFVlzpTMp%2FIDy5iBUs8lWKmQJJoyhgwvJnDqliuOjJgdmY931iwzYEtBzd3aGR7yHZYHml9QhTkk6CbkRmpE63GEnjxhK2uRfNCwwC6bJDpvXiY5EBNDjHxB8uYaqUCWnEOT0h1O%2BG0%3D HTTP/1.1
                                              Host: a.nel.cloudflare.com
                                              Connection: keep-alive
                                              Origin: https://home3220ic223s2nl2.ru
                                              Access-Control-Request-Method: POST
                                              Access-Control-Request-Headers: content-type
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:27:49 UTC336INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              access-control-max-age: 86400
                                              access-control-allow-methods: OPTIONS, POST
                                              access-control-allow-origin: *
                                              access-control-allow-headers: content-length, content-type
                                              date: Fri, 19 Apr 2024 10:27:49 GMT
                                              Via: 1.1 google
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              39192.168.2.44978735.190.80.14435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:49 UTC483OUTPOST /report/v4?s=MfihiE1siwAHTdxYtUtskAWAkdYUNdkXSQ1hkYUucx5brjiuiGyJdtTqsmXXh%2FRQXjLVXSotmCVQ3nEe38TBcA7uASlywtWOHJzSToiDZ2wTLuJeFTX5zQLgiBXprayAHRFsJAHtWEY%3D HTTP/1.1
                                              Host: a.nel.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 2920
                                              Content-Type: application/reports+json
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:27:49 UTC2920OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 38 33 34 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 39 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 68 6f 6d 65 33 32 32 30 69 63 32 32 33 73 32 6e 6c 32 2e 72 75 2f 69 63 73 2f 73 63 61 2d 61 70 70 2f 35 34 33 32 34 34 68 6f 6d 65 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 30 2e 32 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d
                                              Data Ascii: [{"age":38343,"body":{"elapsed_time":699,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://home3220ic223s2nl2.ru/ics/sca-app/543244home","sampling_fraction":1.0,"server_ip":"104.21.20.27","status_code":404,"type":"http.error"}
                                              2024-04-19 10:27:50 UTC168INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              date: Fri, 19 Apr 2024 10:27:49 GMT
                                              Via: 1.1 google
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              40192.168.2.44978835.190.80.14435668C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-04-19 10:27:50 UTC485OUTPOST /report/v4?s=rFVlzpTMp%2FIDy5iBUs8lWKmQJJoyhgwvJnDqliuOjJgdmY931iwzYEtBzd3aGR7yHZYHml9QhTkk6CbkRmpE63GEnjxhK2uRfNCwwC6bJDpvXiY5EBNDjHxB8uYaqUCWnEOT0h1O%2BG0%3D HTTP/1.1
                                              Host: a.nel.cloudflare.com
                                              Connection: keep-alive
                                              Content-Length: 1955
                                              Content-Type: application/reports+json
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-04-19 10:27:50 UTC1955OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 38 37 37 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 37 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 30 2e 32 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 68 6f 6d 65 33 32 32 30 69 63 32 32 33
                                              Data Ascii: [{"age":38774,"body":{"elapsed_time":479,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.20.27","status_code":400,"type":"http.error"},"type":"network-error","url":"https://home3220ic223
                                              2024-04-19 10:27:50 UTC168INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              date: Fri, 19 Apr 2024 10:27:50 GMT
                                              Via: 1.1 google
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Connection: close


                                              Click to jump to process

                                              Click to jump to process

                                              Click to jump to process

                                              Target ID:0
                                              Start time:12:26:41
                                              Start date:19/04/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                              Imagebase:0x7ff76e190000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:2
                                              Start time:12:26:44
                                              Start date:19/04/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2028,i,2498440743626686221,15363801811470681751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                              Imagebase:0x7ff76e190000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:3
                                              Start time:12:26:47
                                              Start date:19/04/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://home3220ic223s2nl2.ru/ics/sca-app/543244home"
                                              Imagebase:0x7ff76e190000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              No disassembly